Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

HTML conversions sometimes display errors due to content that did not convert correctly from the source. This paper uses the following packages that are not yet supported by the HTML conversion tool. Feedback on these issues are not necessary; they are known and are being worked on.

  • failed: hyphenat

Authors: achieve the best HTML results from your LaTeX submissions by following these best practices.

License: CC BY 4.0
arXiv:2403.08065v1 [cs.SY] 12 Mar 2024

System Design Approach for Control of Differentially Private
Dynamical Systems

Raman Goyal, Dhrubajit Chowdhury, and Shantanu Rane R. Goyal, D. Chowdhury, and S. Rane are with Palo Alto Research Center - Part of SRI International, Palo Alto, CA, USA. {raman.goyal, dhruba.chowdhury, shantanu.rane}@sri.com,
Abstract

This paper introduces a novel approach to concurrently design dynamic controllers and correlated differential privacy noise in dynamic control systems. An increase in privacy noise increases the system’s privacy but adversely affects the system’s performance. Our approach optimizes the noise distribution while shaping closed-loop system dynamics such that the privacy noise has the least impact on system performance and the most effect on system privacy. We further add privacy noise to both control input and system output to privatize the system’s state for an adversary with access to both communication channels and direct output measurements. The study also suggests tailored privacy bounds for different states, providing a comprehensive framework for jointly optimizing system performance and privacy in the context of differential privacy.

I Introduction

In today’s increasingly interconnected and data-driven world, it has become important for connected entities to share information with each other to work efficiently. This applies not just to individuals, but also to Cyber-Physical Systems (CPS) in various sectors, including industrial control systems, power grids, financial markets, and commercial and military communication networks. This pervasive data sharing has also brought forth heightened concerns regarding system security, safety and privacy. With private entities, government organizations, and adversaries engaging in extensive data collection and analysis, the risk of exposing sensitive information has significantly increased, posing potential harm to both individuals and critical systems. This has led to the development of mechanisms providing different kinds of privacy guarantees. Examples include differential privacy, information-theoretic privacy, and privacy based on secure multiparty computation.

Differential privacy was originally designed to protect the data of individuals in static databases, but its application has expanded to address the privacy challenges posed by dynamic and interconnected data ecosystems, such as Cyber-Physical Systems (CPS) and Internet of Things (IoT) devices [1, 2]. At a basic level, a differentially private mechanism ensures that the results of a query remain approximately unchanged if data belonging to any single user, or a single row, in the database are modified [3]. Informally, differential privacy makes similar data appear approximately indistinguishable from one another [4]. The most important feature of differential privacy is its protection from post-processing or its robustness in the presence of side information [5]. However, there is a price associated with making the system differentially private. Differential privacy works by adding noise to the system which leads to a degradation in system performance both in static and dynamic cases [5, 6].

In recent years, researchers have extended the work on differential privacy for static databases to differential privacy for dynamic filters [6], control and dynamical systems [3], differentially private LQ Control [4], multi-agent formation control [7], and Differentially private distributed constrained optimization [8]. In differentially private LQ control [4], the authors consider a multi-agent system described using linear system dynamics and add privacy noise such that every agent’s state trajectory is made approximately indistinguishable from all other state trajectories. The paper provides lower and upper bounds on mean square error (MSE) in state estimation for some minimum and maximum privacy noise among agents, where the combined state is estimated using a standard Kalman filter while designing an LQG control for the overall system. The paper further provides guidelines for choosing the privacy level ϵisubscriptitalic-ϵ𝑖\epsilon_{i}italic_ϵ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT to bound the MSE in the cloud’s state estimates and further provides the cost of privacy in terms of the increase of the quadratic cost. Kawan and Cao [9, 10] show that the Gaussian mechanism evaluates the maximum eigenvalue of the input observability Gramian and thus the addition of even small noise is enough to make the less input observable Gaussian mechanism highly differentially private.

In this paper, we consider the joint design of dynamic controller and differentially private noise (correlated noise with different variances across channels) such that the system performance loss is minimized for a given privacy metric or the privacy metric is maximized for a given system performance. The idea is to find the optimal privacy noise distribution and simultaneously design the closed-loop system dynamics such that the correlated noises enter the system through channels that have the least impact on system performance and maximize system privacy. It can be understood as the following: the larger noise would only be added through the input/output channels whose effect on the system state has been minimized by designing the closed-loop poles. We design a dynamic controller that directly processes the controller states to generate the control signal instead of first estimating the states and then using it to obtain the control input. We assume a smart adversary that will develop an optimal estimator to generate individual signals for more accurate state estimation by leveraging the additional information about the system dynamics. We consider two kinds of adversaries, one that has access to the communication channel and another that has direct access to the measurements. We express a privacy metric in the presence of smart adversaries in terms of uncertainty in the estimation of individual states. We will further design different privacy bounds in different states as some states might need stricter privacy guarantees than other states. This will also be considered for bounding the system performance across different states based on the underlying system.

The organization of the paper can be laid out as follows: Section §II provides the necessary background on differential privacy and the notation required for the rest of the paper. Section §III gives the relationship between differential privacy and error in state estimate and then formulates the final design problem. Section §IV elaborates the system design approach for a general dynamic controller and correlated differential privacy input and output noises and provides the solution as a convex optimization problem. Section §V gives simulation results for differential privacy of a networked power distribution system with load frequency control under unknown power demand and §VI provides the final concluding remarks along with the future work.

II Review of Differential Privacy

In this section, we review the basic definitions and define the Gaussian mechanism used to enforce differential privacy in dynamical systems. We define the expectation operator by 𝔼[]𝔼delimited-[]\mathbb{E}[\cdot]blackboard_E [ ⋅ ] and 𝒩(x,Y)𝒩𝑥𝑌\mathcal{N}({x},{Y})caligraphic_N ( italic_x , italic_Y ) denotes the Gaussian distribution with mean x𝑥{x}italic_x and covariance Y𝑌{Y}italic_Y. The diagonal matrix generated from a vector x𝑥{x}italic_x is denoted as diag(x)diag𝑥\operatorname{diag}({x})roman_diag ( italic_x ) and the block diagonal matrix is denoted as blkdiag(Y1,Y2,,Y3)blkdiagsubscript𝑌1subscript𝑌2subscript𝑌3\operatorname{blkdiag}({Y}_{1},{Y}_{2},\cdots,{Y}_{3})roman_blkdiag ( italic_Y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_Y start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , ⋯ , italic_Y start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ). The symbol O𝑂Oitalic_O defines a zero matrix with suitable dimensions and I𝐼Iitalic_I defines the unit matrix of appropriate dimensions. The notations X0succeeds𝑋0{X\succ 0}italic_X ≻ 0 and Y0succeeds-or-equals𝑌0{Y\succeq 0}italic_Y ⪰ 0 denote the symmetric positive definite and symmetric positive semidefinite matrices, respectively.

Let us consider agent’s state trajectories of the form x=(x(1),x(2),)𝑥𝑥1𝑥2x=(x(1),x(2),\ldots)italic_x = ( italic_x ( 1 ) , italic_x ( 2 ) , … ), where x(k)nx𝑥𝑘superscriptsubscript𝑛𝑥x(k)\in\mathbb{R}^{n_{x}}italic_x ( italic_k ) ∈ blackboard_R start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT end_POSTSUPERSCRIPT and x(k)2<subscriptnorm𝑥𝑘2\|x(k)\|_{2}<\infty∥ italic_x ( italic_k ) ∥ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT < ∞ for all k𝑘kitalic_k, and let us denote the set of all such sequences by x2nx𝑥superscriptsubscript2subscript𝑛𝑥x\in{\ell}_{2}^{n_{x}}italic_x ∈ roman_ℓ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT end_POSTSUPERSCRIPT. Let us define our adjacency relation over 2nxsuperscriptsubscript2subscript𝑛𝑥{\ell}_{2}^{n_{x}}roman_ℓ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT end_POSTSUPERSCRIPT.

Definition 1.

(Adjacency for trajectories): Let us choose β>0𝛽0\beta>0italic_β > 0 as the adjacency parameter and v,w2nx𝑣𝑤superscriptsubscriptnormal-ℓ2subscript𝑛𝑥v,w\in{\ell}_{2}^{n_{x}}italic_v , italic_w ∈ roman_ℓ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT end_POSTSUPERSCRIPT as two trajectories that are adjacent if vw2βsubscriptnorm𝑣𝑤subscriptnormal-ℓ2𝛽\left\|v-w\right\|_{\ell_{2}}\leq\beta∥ italic_v - italic_w ∥ start_POSTSUBSCRIPT roman_ℓ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≤ italic_β. We write Adjβ(v,w)=1subscriptnormal-Adj𝛽𝑣𝑤1\operatorname{Adj}_{\beta}\left(v,w\right)=1roman_Adj start_POSTSUBSCRIPT italic_β end_POSTSUBSCRIPT ( italic_v , italic_w ) = 1 if v𝑣vitalic_v and w𝑤witalic_w are adjacent, and Adjβ(v,w)=0subscriptnormal-Adj𝛽𝑣𝑤0\operatorname{Adj}_{\beta}\left(v,w\right)=0roman_Adj start_POSTSUBSCRIPT italic_β end_POSTSUBSCRIPT ( italic_v , italic_w ) = 0, otherwise.

This adjacency relation requires that an agent’s state trajectory be made approximately indistinguishable within distance β𝛽\betaitalic_β from all other state trajectories. Let us consider that the agent’s output signal is of dimension nysubscript𝑛𝑦n_{y}italic_n start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT at each point in time and is in the set 2nysuperscriptsubscript2subscript𝑛𝑦{\ell}_{2}^{n_{y}}roman_ℓ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT end_POSTSUPERSCRIPT. Next, we define the sensitivity of a dynamical system.

Definition 2.

(Sensitivity): The p-norm sensitivity of a system 𝒢𝒢\mathcal{G}caligraphic_G is the greatest distance between two output trajectories that correspond to adjacent state trajectories:

Δp𝒢:=supx,x~|AdjB(x,x~)=1𝒢(x)𝒢(x~)p.assignsubscriptΔ𝑝𝒢subscriptsupremum𝑥conditional~𝑥subscriptAdj𝐵𝑥~𝑥1subscriptnorm𝒢𝑥𝒢~𝑥𝑝\displaystyle\Delta_{p}\mathcal{G}:=\sup_{x,\tilde{x}|\operatorname{Adj}_{B}(x% ,\tilde{x})=1}\|\mathcal{G}(x)-\mathcal{G}(\tilde{x})\|_{p}.roman_Δ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT caligraphic_G := roman_sup start_POSTSUBSCRIPT italic_x , over~ start_ARG italic_x end_ARG | roman_Adj start_POSTSUBSCRIPT italic_B end_POSTSUBSCRIPT ( italic_x , over~ start_ARG italic_x end_ARG ) = 1 end_POSTSUBSCRIPT ∥ caligraphic_G ( italic_x ) - caligraphic_G ( over~ start_ARG italic_x end_ARG ) ∥ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT .

Now, we define differential privacy for dynamic systems (see [6] for a formal construction).

Definition 3.

(Differential privacy for trajectories): Let ϵ>0italic-ϵ0\epsilon>0italic_ϵ > 0 and δ(0,1/2)𝛿012\delta\in(0,1/2)italic_δ ∈ ( 0 , 1 / 2 ) be given. A mechanism ()2nynormal-⋅superscriptsubscriptnormal-ℓ2subscript𝑛𝑦\mathcal{M}(\cdot)\in\ell_{2}^{n_{y}}caligraphic_M ( ⋅ ) ∈ roman_ℓ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT end_POSTSUPERSCRIPT is (ϵ,δ)italic-ϵ𝛿\left(\epsilon,\delta\right)( italic_ϵ , italic_δ )-differentially private if, for all adjacent x,x2nx𝑥superscript𝑥normal-′superscriptsubscriptnormal-ℓ2subscript𝑛𝑥x,x^{\prime}\in\ell_{2}^{n_{x}}italic_x , italic_x start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ roman_ℓ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT end_POSTSUPERSCRIPT, we have:

[(x)S]eϵ[(x)S]+δ for all SΣ2ny.delimited-[]𝑥𝑆superscript𝑒italic-ϵdelimited-[]superscript𝑥𝑆𝛿 for all 𝑆superscriptsubscriptΣ2subscript𝑛𝑦\displaystyle\mathbb{P}\left[\mathcal{M}\left(x\right)\in S\right]\leq e^{% \epsilon}\mathbb{P}\left[\mathcal{M}\left(x^{\prime}\right)\in S\right]+\delta% \text{ for all }S\in\Sigma_{2}^{n_{y}}.blackboard_P [ caligraphic_M ( italic_x ) ∈ italic_S ] ≤ italic_e start_POSTSUPERSCRIPT italic_ϵ end_POSTSUPERSCRIPT blackboard_P [ caligraphic_M ( italic_x start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) ∈ italic_S ] + italic_δ for all italic_S ∈ roman_Σ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT end_POSTSUPERSCRIPT .

We now define the Gaussian mechanism.

Lemma 1.

(Gaussian mechanism; [6]): Let us use privacy parameters ϵ>0italic-ϵ0\epsilon>0italic_ϵ > 0 and δ(0,1/2)𝛿012\delta\in(0,1/2)italic_δ ∈ ( 0 , 1 / 2 ) and adjacency parameter β>0𝛽0\beta>0italic_β > 0. Let 𝒢𝒢\mathcal{G}caligraphic_G denote a dynamical system and Δ2𝒢subscriptnormal-Δ2𝒢\Delta_{2}\mathcal{G}roman_Δ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT caligraphic_G denote its 2-norm sensitivity. Then the Gaussian mechanism =𝒢(x)+vp𝒢𝑥superscript𝑣𝑝\mathcal{M}=\mathcal{G}(x)+v^{p}caligraphic_M = caligraphic_G ( italic_x ) + italic_v start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT makes the system (ϵ,δ)italic-ϵ𝛿\left(\epsilon,\delta\right)( italic_ϵ , italic_δ )-differentially private with respect to Adjβsubscriptnormal-Adj𝛽\operatorname{Adj}_{\beta}roman_Adj start_POSTSUBSCRIPT italic_β end_POSTSUBSCRIPT, if vp(k)𝒩(0,σ2Iny)similar-tosuperscript𝑣𝑝𝑘𝒩0superscript𝜎2subscript𝐼subscript𝑛𝑦v^{p}(k)\sim\mathcal{N}\left(0,\sigma^{2}I_{n_{y}}\right)italic_v start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ( italic_k ) ∼ caligraphic_N ( 0 , italic_σ start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_I start_POSTSUBSCRIPT italic_n start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT end_POSTSUBSCRIPT ), and σΔ2𝒢βκ(δ,ϵ)𝜎subscriptnormal-Δ2𝒢𝛽𝜅𝛿italic-ϵ\sigma\geq\Delta_{2}\mathcal{G}~{}\beta~{}\kappa\left(\delta,\epsilon\right)italic_σ ≥ roman_Δ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT caligraphic_G italic_β italic_κ ( italic_δ , italic_ϵ ), where κ(δ,ϵ)=12ϵ(Kδ+Kδ2+2ϵ)𝜅𝛿italic-ϵ12italic-ϵsubscript𝐾𝛿superscriptsubscript𝐾𝛿22italic-ϵ\kappa\left(\delta,\epsilon\right)=\frac{1}{2\epsilon}\left(K_{\delta}+\sqrt{K% _{\delta}^{2}+2\epsilon}\right)italic_κ ( italic_δ , italic_ϵ ) = divide start_ARG 1 end_ARG start_ARG 2 italic_ϵ end_ARG ( italic_K start_POSTSUBSCRIPT italic_δ end_POSTSUBSCRIPT + square-root start_ARG italic_K start_POSTSUBSCRIPT italic_δ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 2 italic_ϵ end_ARG ), with Kδ:=𝒬1(δ)assignsubscript𝐾𝛿superscript𝒬1𝛿K_{\delta}:=\mathcal{Q}^{-1}\left(\delta\right)italic_K start_POSTSUBSCRIPT italic_δ end_POSTSUBSCRIPT := caligraphic_Q start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( italic_δ ), 𝒬𝒬\mathcal{Q}caligraphic_Q representing the Gaussian tail integral.

III Problem Formulation

The main objective of the research is to make the state of the agents differentially private by adding privacy noise while achieving the desired system performance. The privacy noise can be added to (refer fig. 1):

  • System output: Add differential privacy noise to the outputs measured by the sensors as vkpsubscriptsuperscript𝑣𝑝𝑘v^{p}_{k}italic_v start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT.

  • Control input: Add differential privacy noise directly to the control input as wkpsubscriptsuperscript𝑤𝑝𝑘w^{p}_{k}italic_w start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT.

Refer to caption
Figure 1: Design architecture for making agent’s state differentially private by adding privacy noise to both system inputs and output.

Notice that the control input noise is a physically feasible way to insert privacy noise into the system. Also, the actual privacy noise should be calculated by accounting for the actuator noise present in the system. We further consider two cases based on the capability of the adversary (refer fig. 1):

  • In the first case, the adversary listens to the communication between the agents and the centralized controller ((1) yka=y¯ksubscriptsuperscript𝑦𝑎𝑘subscript¯𝑦𝑘y^{a}_{k}=\bar{y}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT). We add privacy noise to both the outputs measured by the sensor and the control inputs to make the system state differentially private.

  • In the second case, the adversary has his own sensors and has direct access to the output of the system ((2) yka=yksubscriptsuperscript𝑦𝑎𝑘subscript𝑦𝑘y^{a}_{k}=y_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT), and thus adding output privacy noise alone would not make the system differentially private. Although there is no benefit in adding privacy noise to the sensor side, we still add it and expect the design to remove the privacy noise on the output side.

Let us consider a discrete-time linear time-invariant (LTI) system, along with the addition of output privacy noise and control input privacy noise, described by the following state-space representation:

xk+1subscript𝑥𝑘1\displaystyle x_{k+1}italic_x start_POSTSUBSCRIPT italic_k + 1 end_POSTSUBSCRIPT =Axk+B(uk+wkp)+Dwk,absent𝐴subscript𝑥𝑘𝐵subscript𝑢𝑘subscriptsuperscript𝑤𝑝𝑘𝐷subscript𝑤𝑘\displaystyle=Ax_{k}+B(u_{k}+w^{p}_{k})+Dw_{k},= italic_A italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_B ( italic_u start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_w start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + italic_D italic_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (1)
yksubscript𝑦𝑘\displaystyle y_{k}italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT =Cxk+vk,absent𝐶subscript𝑥𝑘subscript𝑣𝑘\displaystyle=Cx_{k}+v_{k},= italic_C italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_v start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (2)
y¯ksubscript¯𝑦𝑘\displaystyle\bar{y}_{k}over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT =Cxk+vk+vkp,absent𝐶subscript𝑥𝑘subscript𝑣𝑘subscriptsuperscript𝑣𝑝𝑘\displaystyle=Cx_{k}+v_{k}+v^{p}_{k},= italic_C italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_v start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_v start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (3)
zksubscript𝑧𝑘\displaystyle z_{k}italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT =Czxk,absentsubscript𝐶𝑧subscript𝑥𝑘\displaystyle=C_{z}x_{k},= italic_C start_POSTSUBSCRIPT italic_z end_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (4)

where xknxsubscript𝑥𝑘superscriptsubscript𝑛𝑥x_{k}\in\mathbb{R}^{n_{x}}italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ blackboard_R start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT end_POSTSUPERSCRIPT is the state of the system at time k𝑘kitalic_k, uknusubscript𝑢𝑘superscriptsubscript𝑛𝑢u_{k}\in\mathbb{R}^{n_{u}}italic_u start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ blackboard_R start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT end_POSTSUPERSCRIPT is the control vector at time k𝑘kitalic_k. The initial state vector x0subscript𝑥0x_{0}italic_x start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT and the process noise at time k𝑘kitalic_k, wksubscript𝑤𝑘w_{k}italic_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, are assumed to be independent random variables. In particular, wk𝒩(𝟎,W)similar-tosubscript𝑤𝑘𝒩0𝑊w_{k}\sim\mathcal{N}(\mathbf{0},W)italic_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∼ caligraphic_N ( bold_0 , italic_W ), kfor-all𝑘\forall k∀ italic_k, with Wnw×nw𝑊superscriptsubscript𝑛𝑤subscript𝑛𝑤W\in\mathbb{R}^{n_{w}\times n_{w}}italic_W ∈ blackboard_R start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT × italic_n start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT end_POSTSUPERSCRIPT to be known and fixed covariance matrix. The output of the system yknysubscript𝑦𝑘superscriptsubscript𝑛𝑦y_{k}\in\mathbb{R}^{n_{y}}italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ blackboard_R start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT end_POSTSUPERSCRIPT, is measured by a sensor network with sensor noise modeled as another independent Gaussian random variable vk𝒩(𝟎,V)similar-tosubscript𝑣𝑘𝒩0𝑉v_{k}\sim\mathcal{N}(\mathbf{0},V)italic_v start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∼ caligraphic_N ( bold_0 , italic_V ), kfor-all𝑘\forall k∀ italic_k with Vnv×nv𝑉superscriptsubscript𝑛𝑣subscript𝑛𝑣V\in\mathbb{R}^{n_{v}\times n_{v}}italic_V ∈ blackboard_R start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT × italic_n start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT end_POSTSUPERSCRIPT to be the known and fixed covariance matrix. The performance variable zknzsubscript𝑧𝑘superscriptsubscript𝑛𝑧z_{k}\in\mathbb{R}^{n_{z}}italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ blackboard_R start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT italic_z end_POSTSUBSCRIPT end_POSTSUPERSCRIPT defines the variables of interest for the system.

The control input privacy noise, wkpsubscriptsuperscript𝑤𝑝𝑘w^{p}_{k}italic_w start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, and output privacy noise, vkpsubscriptsuperscript𝑣𝑝𝑘v^{p}_{k}italic_v start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, are modeled as random variables, wkp𝒩(𝟎,Wp)similar-tosubscriptsuperscript𝑤𝑝𝑘𝒩0superscript𝑊𝑝w^{p}_{k}\sim\mathcal{N}(\mathbf{0},W^{p})italic_w start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∼ caligraphic_N ( bold_0 , italic_W start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ) and vkp𝒩(𝟎,Vp)similar-tosubscriptsuperscript𝑣𝑝𝑘𝒩0superscript𝑉𝑝v^{p}_{k}\sim\mathcal{N}(\mathbf{0},V^{p})italic_v start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∼ caligraphic_N ( bold_0 , italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ), kfor-all𝑘\forall k∀ italic_k, with Wpsuperscript𝑊𝑝W^{p}italic_W start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT and Vpsuperscript𝑉𝑝V^{p}italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT being the covariance matrix, representing the strength of the added noise. We further define the inverse of the respective noise covariance matrices as:

Γw=Wp1,Γv=Vp1.formulae-sequencesubscriptΓ𝑤superscript𝑊superscript𝑝1subscriptΓ𝑣superscript𝑉superscript𝑝1\Gamma_{w}=W^{p^{-1}},~{}~{}\Gamma_{v}=V^{p^{-1}}.roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT = italic_W start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT = italic_V start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT .

We assume that the adversary is smart and has full information about the system dynamics, i.e., knowledge of system matrices, A,B,C,D𝐴𝐵𝐶𝐷A,B,C,Ditalic_A , italic_B , italic_C , italic_D. Moreover, the adversary will design an optimal estimator to estimate the system state x^ksubscript^𝑥𝑘\hat{x}_{k}over^ start_ARG italic_x end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT using a general estimator of the form:

x^k+1subscript^𝑥𝑘1\displaystyle\hat{x}_{k+1}over^ start_ARG italic_x end_ARG start_POSTSUBSCRIPT italic_k + 1 end_POSTSUBSCRIPT =A^x^k+Buk+B^yka,absent^𝐴subscript^𝑥𝑘𝐵subscript𝑢𝑘^𝐵subscriptsuperscript𝑦𝑎𝑘\displaystyle=\hat{A}\hat{x}_{k}+Bu_{k}+\hat{B}y^{a}_{k},= over^ start_ARG italic_A end_ARG over^ start_ARG italic_x end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_B italic_u start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + over^ start_ARG italic_B end_ARG italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (5)
eksubscript𝑒𝑘\displaystyle e_{k}italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT =xkx^k,absentsubscript𝑥𝑘subscript^𝑥𝑘\displaystyle=x_{k}-\hat{x}_{k},= italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - over^ start_ARG italic_x end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (6)

such that the error in the state estimate eksubscript𝑒𝑘e_{k}italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT is minimized.

III-A Relationship between differential privacy and error in state estimates due to control input and output privacy noise

In this subsection, we show that the differential privacy of the system state can be represented by the error in the estimation of the state while using the optimal state estimator by the adversary of the form eqs. 5 and 6. In particular, the covariance of the state error estimates Ek=𝔼[ekekT]subscript𝐸𝑘𝔼delimited-[]subscript𝑒𝑘superscriptsubscript𝑒𝑘𝑇E_{k}=\mathbb{E}[e_{k}e_{k}^{T}]italic_E start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = blackboard_E [ italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] can be used as a metric to quantify differential privacy, and an increase in error covariance results in an increase in (ϵ,δ)italic-ϵ𝛿\left(\epsilon,\delta\right)( italic_ϵ , italic_δ )-differentially privacy.

Lemma 2.

(Gaussian mechanism for dynamical system; [6]): Let 𝒢𝒢\mathcal{G}caligraphic_G denote an LTI dynamical system and 𝒢<subscriptnorm𝒢\|\mathcal{G}\|_{\infty}<\infty∥ caligraphic_G ∥ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT < ∞ and let us use privacy parameters ϵ,δ>0italic-ϵ𝛿0\epsilon,\delta>0italic_ϵ , italic_δ > 0. Then the Gaussian mechanism u=𝒢u+wp𝑢𝒢𝑢superscript𝑤𝑝\mathcal{M}u=\mathcal{G}u+w^{p}caligraphic_M italic_u = caligraphic_G italic_u + italic_w start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT, where wpsuperscript𝑤𝑝w^{p}italic_w start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT is a Gaussian noise with wp𝒩(0,σ2Iny)similar-tosuperscript𝑤𝑝𝒩0superscript𝜎2subscript𝐼subscript𝑛𝑦w^{p}\sim\mathcal{N}\left(0,\sigma^{2}I_{n_{y}}\right)italic_w start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ∼ caligraphic_N ( 0 , italic_σ start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_I start_POSTSUBSCRIPT italic_n start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT end_POSTSUBSCRIPT ), and σβκ(δ,ϵ)𝒢𝜎𝛽𝜅𝛿italic-ϵsubscriptnorm𝒢\sigma\geq\beta~{}\kappa\left(\delta,\epsilon\right)\|\mathcal{G}\|_{\infty}italic_σ ≥ italic_β italic_κ ( italic_δ , italic_ϵ ) ∥ caligraphic_G ∥ start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT, makes the system (ϵ,δ)italic-ϵ𝛿\left(\epsilon,\delta\right)( italic_ϵ , italic_δ )-differentially private with respect to Adjβsubscriptnormal-Adj𝛽\operatorname{Adj}_{\beta}roman_Adj start_POSTSUBSCRIPT italic_β end_POSTSUBSCRIPT in u𝑢uitalic_u , i.e., uu2βsubscriptnorm𝑢superscript𝑢normal-′2𝛽\|u-u^{\prime}\|_{2}\leq\beta∥ italic_u - italic_u start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∥ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ italic_β with β>0𝛽0\beta>0italic_β > 0.

Remark 1.

The above lemma allows us to make the control input differential private by directly adding the noise to the control inputs when the output is queried and obtained by passing through an LTI dynamical system. In this paper, we want to make the system state differentially private by adding privacy noise to both system inputs and outputs.

Yazdani et. al. [4] used the level of privacy to calculate the impact on estimation error and showed the relationship between the privacy noise and the trace of covariance of the state error estimates tr(Ek)trsubscript𝐸𝑘\operatorname{tr}(E_{k})roman_tr ( italic_E start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) where the state estimates are calculated using a Kalman filter. However, another way to look at the impact of differential privacy from the point of view of an adversary is to hinder his capability to estimate the state trajectories accurately. So if an adversary designs an optimal estimator, the error in estimating state trajectories can be used as a metric of differential privacy. Next, we expand on the results generated in [4] to quantify standard (ϵ,δitalic-ϵ𝛿\epsilon,\deltaitalic_ϵ , italic_δ)-differential privacy as the error in adversary’s state estimates due to both control input and output privacy noise.

Lemma 3.

For the given dynamical systems in (Eq. (1)-(3)) with both control input privacy noise wkp𝒩(𝟎,Wp)similar-tosubscriptsuperscript𝑤𝑝𝑘𝒩0superscript𝑊𝑝w^{p}_{k}\sim\mathcal{N}(\mathbf{0},W^{p})italic_w start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∼ caligraphic_N ( bold_0 , italic_W start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ) and output privacy noise vkp𝒩(𝟎,σ2InyV)similar-tosubscriptsuperscript𝑣𝑝𝑘𝒩0superscript𝜎2subscript𝐼subscript𝑛𝑦𝑉v^{p}_{k}\sim\mathcal{N}(\mathbf{0},\sigma^{2}I_{n_{y}}-V)italic_v start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∼ caligraphic_N ( bold_0 , italic_σ start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_I start_POSTSUBSCRIPT italic_n start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT end_POSTSUBSCRIPT - italic_V ), with σ=S¯(C)βk(δ,ϵ)𝜎normal-¯𝑆𝐶𝛽𝑘𝛿italic-ϵ\sigma=\bar{S}(C)\beta k(\delta,\epsilon)italic_σ = over¯ start_ARG italic_S end_ARG ( italic_C ) italic_β italic_k ( italic_δ , italic_ϵ ), and for a given adjacency xx2βsubscriptnorm𝑥superscript𝑥normal-′2𝛽\|x-x^{\prime}\|_{2}\leq\beta∥ italic_x - italic_x start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∥ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ≤ italic_β with β>0𝛽0\beta>0italic_β > 0, if the states are (ϵ,δitalic-ϵ𝛿\epsilon,\deltaitalic_ϵ , italic_δ)-differential private with δ[105,101]𝛿superscript105superscript101\delta\in[10^{-5},10^{-1}]italic_δ ∈ [ 10 start_POSTSUPERSCRIPT - 5 end_POSTSUPERSCRIPT , 10 start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ] and

ϵitalic-ϵ\displaystyle\epsilonitalic_ϵ (S¯(C)2β2(nxtr(E¯)λ¯(Ψ)1)tr(E¯)Cu2)1/2,absentsuperscript¯𝑆superscript𝐶2superscript𝛽2subscript𝑛𝑥tr¯𝐸¯𝜆superscriptΨ1tr¯𝐸superscriptsubscript𝐶𝑢212\displaystyle\leq\left(\frac{\bar{S}(C)^{2}\beta^{2}(n_{x}-\operatorname{tr}% \left(\underline{E})\underline{\lambda}(\Psi)^{-1}\right)}{\operatorname{tr}(% \underline{E})C_{u}^{2}}\right)^{1/2},≤ ( divide start_ARG over¯ start_ARG italic_S end_ARG ( italic_C ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_β start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ( italic_n start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT - roman_tr ( under¯ start_ARG italic_E end_ARG ) under¯ start_ARG italic_λ end_ARG ( roman_Ψ ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ) end_ARG start_ARG roman_tr ( under¯ start_ARG italic_E end_ARG ) italic_C start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG ) start_POSTSUPERSCRIPT 1 / 2 end_POSTSUPERSCRIPT ,
ΨΨ\displaystyle\Psiroman_Ψ =DWDT+BWpBT,absent𝐷𝑊superscript𝐷𝑇𝐵superscript𝑊𝑝superscript𝐵𝑇\displaystyle=DWD^{T}+BW^{p}B^{T},= italic_D italic_W italic_D start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT + italic_B italic_W start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT italic_B start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ,
Vpsuperscript𝑉𝑝\displaystyle V^{p}italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT =σ2InyVabsentsuperscript𝜎2subscript𝐼subscript𝑛𝑦𝑉\displaystyle=\sigma^{2}I_{n_{y}}-V= italic_σ start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_I start_POSTSUBSCRIPT italic_n start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT end_POSTSUBSCRIPT - italic_V

where S¯()normal-¯𝑆normal-⋅\bar{S}(\cdot)over¯ start_ARG italic_S end_ARG ( ⋅ ) represents the maximum singular value, λ¯()normal-¯𝜆normal-⋅\underline{\lambda}(\cdot)under¯ start_ARG italic_λ end_ARG ( ⋅ ) represents the smallest eigenvalue of the matrix, and Cusubscript𝐶𝑢C_{u}italic_C start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT is the value of C𝐶Citalic_C corresponding to the index for which the diagonal element of CT(V+Vp)1C)C^{T}(V+V^{p})^{-1}C)italic_C start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ( italic_V + italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_C ) is maximum, then the state error estimate is lower bounded by tr(E¯)normal-trnormal-¯𝐸\operatorname{tr}(\underline{E})roman_tr ( under¯ start_ARG italic_E end_ARG ) with 𝔼[ekekT]>E¯𝔼delimited-[]subscript𝑒𝑘superscriptsubscript𝑒𝑘𝑇normal-¯𝐸\mathbb{E}[e_{k}e_{k}^{T}]>\underline{{E}}blackboard_E [ italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] > under¯ start_ARG italic_E end_ARG.

Proof.

Here we consider both control input privacy noise and output privacy noise along with the already present process and measurement noise. Thus the equation for a priori state error covariance follows:

Σ=A(Σ1+CT(V+Vp)1C)1AT+DWDT+BWpWT,Σ𝐴superscriptsuperscriptΣ1superscript𝐶𝑇superscript𝑉superscript𝑉𝑝1𝐶1superscript𝐴𝑇𝐷𝑊superscript𝐷𝑇𝐵superscript𝑊𝑝superscript𝑊𝑇\Sigma=A(\Sigma^{-1}+C^{T}(V+V^{p})^{-1}C)^{-1}A^{T}+DWD^{T}+BW^{p}W^{T},roman_Σ = italic_A ( roman_Σ start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT + italic_C start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ( italic_V + italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_C ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_A start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT + italic_D italic_W italic_D start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT + italic_B italic_W start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT italic_W start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ,

and for a posteriori state error covariance follows:

Σ¯=(Σ1+CT(V+Vp)1C)1.¯ΣsuperscriptsuperscriptΣ1superscript𝐶𝑇superscript𝑉superscript𝑉𝑝1𝐶1\overline{\Sigma}=(\Sigma^{-1}+C^{T}(V+V^{p})^{-1}C)^{-1}.over¯ start_ARG roman_Σ end_ARG = ( roman_Σ start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT + italic_C start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ( italic_V + italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_C ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT .

After that, it follows directly from (Theorem 2 of [4]) where we consider a single agent with state dimension nxsubscript𝑛𝑥n_{x}italic_n start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT instead of the multi-agent case. ∎

The above result is used to show that enforcing differential privacy to the systems’ state ensures a lower bound on state estimation error. Please note that the above result provides a necessary condition for differential privacy based on the lower bound on state estimation error. More work is needed to find the bounds for sufficiency.

Remark 2.

Please note that both the performance norm 𝔼[zkzkT]𝔼delimited-[]subscript𝑧𝑘superscriptsubscript𝑧𝑘𝑇\mathbb{E}[z_{k}z_{k}^{T}]blackboard_E [ italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] and the estimator error covariance 𝔼[ekekT]𝔼delimited-[]subscript𝑒𝑘superscriptsubscript𝑒𝑘𝑇\mathbb{E}[e_{k}e_{k}^{T}]blackboard_E [ italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] increases with an increase in output and control input privacy noises, and our objective is to find the optimum noise level along with the controller and estimator to minimize the performance norm for a given error covariance.

Main Design Problem Formulation: Design the strength of privacy noises, Wp(Γw)superscript𝑊𝑝subscriptΓ𝑤W^{p}(\Gamma_{w})italic_W start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT ) and Vp(Γv)superscript𝑉𝑝subscriptΓ𝑣V^{p}(\Gamma_{v})italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT ), and an optimal state estimator of the form eqs. 5 and 6, and a general linear dynamic controller of the form:

xk+1csubscriptsuperscript𝑥𝑐𝑘1\displaystyle x^{c}_{k+1}italic_x start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k + 1 end_POSTSUBSCRIPT =Acxkc+Bcy¯k,absentsubscript𝐴𝑐subscriptsuperscript𝑥𝑐𝑘subscript𝐵𝑐subscript¯𝑦𝑘\displaystyle=A_{c}\,x^{c}_{k}+B_{c}\,\bar{y}_{k},= italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT italic_x start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (7)
uksubscript𝑢𝑘\displaystyle u_{k}italic_u start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT =Ccxkc+Dcy¯k.absentsubscript𝐶𝑐subscriptsuperscript𝑥𝑐𝑘subscript𝐷𝑐subscript¯𝑦𝑘\displaystyle=C_{c}\,x^{c}_{k}+D_{c}\,\bar{y}_{k}.= italic_C start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT italic_x start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_D start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT . (8)

such that the state error covariance 𝔼[ekekT]𝔼delimited-[]subscript𝑒𝑘superscriptsubscript𝑒𝑘𝑇\mathbb{E}[e_{k}e_{k}^{T}]blackboard_E [ italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] is maximized while closed-loop system performance is bounded 𝔼[zkzkT]𝐙¯𝔼delimited-[]subscript𝑧𝑘superscriptsubscript𝑧𝑘𝑇¯𝐙\mathbb{E}[z_{k}z_{k}^{T}]\leq\bar{\mathbf{Z}}blackboard_E [ italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] ≤ over¯ start_ARG bold_Z end_ARG.

max{Ac,Bc,Cc,Dc,Γw,Γv,A^,B^}tr(𝔼[ekekT])s.t.𝔼[zkzkT]𝐙¯.subscriptsubscript𝐴𝑐subscript𝐵𝑐subscript𝐶𝑐subscript𝐷𝑐subscriptΓ𝑤subscriptΓ𝑣^𝐴^𝐵tr𝔼delimited-[]subscript𝑒𝑘superscriptsubscript𝑒𝑘𝑇missing-subexpressions.t.𝔼delimited-[]subscript𝑧𝑘superscriptsubscript𝑧𝑘𝑇¯𝐙missing-subexpression\displaystyle\begin{array}[]{lll}\max_{\{A_{c},B_{c},C_{c},D_{c},\Gamma_{w},% \Gamma_{v},\hat{A},\hat{B}\}}&\operatorname{tr}(\mathbb{E}[e_{k}e_{k}^{T}])\\ \textit{s.t.}&\mathbb{E}[z_{k}z_{k}^{T}]\leq\bar{\mathbf{Z}}.\end{array}start_ARRAY start_ROW start_CELL roman_max start_POSTSUBSCRIPT { italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_D start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT , over^ start_ARG italic_A end_ARG , over^ start_ARG italic_B end_ARG } end_POSTSUBSCRIPT end_CELL start_CELL roman_tr ( blackboard_E [ italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] ) end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL s.t. end_CELL start_CELL blackboard_E [ italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] ≤ over¯ start_ARG bold_Z end_ARG . end_CELL start_CELL end_CELL end_ROW end_ARRAY (11)

Another problem of interest can be to minimize the closed-loop system performance 𝔼[zkzkT]𝔼delimited-[]subscript𝑧𝑘superscriptsubscript𝑧𝑘𝑇\mathbb{E}[z_{k}z_{k}^{T}]blackboard_E [ italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] while lower bounding the state error covariance 𝔼[ekekT]>E¯𝔼delimited-[]subscript𝑒𝑘superscriptsubscript𝑒𝑘𝑇¯𝐸\mathbb{E}[e_{k}e_{k}^{T}]>\underline{{E}}blackboard_E [ italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] > under¯ start_ARG italic_E end_ARG for some given E¯¯𝐸\underline{{E}}under¯ start_ARG italic_E end_ARG, i.e., to have higher differential privacy than some specified limit.

min{Ac,Bc,Cc,Dc,Γw,Γv,A^,B^}tr(𝔼[zkzkT])s.t.𝔼[ekekT]𝐄¯.subscriptsubscript𝐴𝑐subscript𝐵𝑐subscript𝐶𝑐subscript𝐷𝑐subscriptΓ𝑤subscriptΓ𝑣^𝐴^𝐵tr𝔼delimited-[]subscript𝑧𝑘superscriptsubscript𝑧𝑘𝑇missing-subexpressions.t.𝔼delimited-[]subscript𝑒𝑘superscriptsubscript𝑒𝑘𝑇¯𝐄missing-subexpression\displaystyle\begin{array}[]{lll}\min_{\{A_{c},B_{c},C_{c},D_{c},\Gamma_{w},% \Gamma_{v},\hat{A},\hat{B}\}}&\operatorname{tr}(\mathbb{E}[z_{k}z_{k}^{T}])\\ \textit{s.t.}&\mathbb{E}[e_{k}e_{k}^{T}]\geq\mathbf{\underline{E}}.\end{array}start_ARRAY start_ROW start_CELL roman_min start_POSTSUBSCRIPT { italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_D start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT , over^ start_ARG italic_A end_ARG , over^ start_ARG italic_B end_ARG } end_POSTSUBSCRIPT end_CELL start_CELL roman_tr ( blackboard_E [ italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] ) end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL s.t. end_CELL start_CELL blackboard_E [ italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] ≥ under¯ start_ARG bold_E end_ARG . end_CELL start_CELL end_CELL end_ROW end_ARRAY (14)

For the two cases that we discussed based on the capabilities of the adversary, the information available to the estimator would change from (1) yka=y¯ksubscriptsuperscript𝑦𝑎𝑘subscript¯𝑦𝑘y^{a}_{k}=\bar{y}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT to (2) yka=yksubscriptsuperscript𝑦𝑎𝑘subscript𝑦𝑘y^{a}_{k}=y_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT.

Remark 3.

Notice that the estimator design from the point of view of the adversary is general and can be used to simultaneously design the estimator with the privacy noise for the case of open loop system dynamics also, i.e. with uk=0subscript𝑢𝑘0u_{k}=0italic_u start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = 0.

IV Final Design Solution Development

In this section, we develop frameworks for the co-design of input and output privacy noise with a dynamic feedback controller; and the co-design of input and output privacy noise with an optimal estimator. We further provide the final design algorithm for the two cases of adversarial capabilities. In both cases, we formulate the problem such that the controller gets the output signal with added privacy noise vpsuperscript𝑣𝑝v^{p}italic_v start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT and let the optimization solve the optimal privacy noise.

IV-A Adversary with access to communication channels

For the case where the adversary listens to the noisy output passed through the communication channel yka=y¯k=Cxk+vk+vkpsubscriptsuperscript𝑦𝑎𝑘subscript¯𝑦𝑘𝐶subscript𝑥𝑘subscript𝑣𝑘subscriptsuperscript𝑣𝑝𝑘y^{a}_{k}=\bar{y}_{k}=Cx_{k}+v_{k}+v^{p}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_C italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_v start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_v start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, the final design problem can be solved using the following result.

Theorem 1.

For the dynamical system given in eqs. 1 and 3 with adversary listening through the communication channel, and to maximize differential privacy for a fixed performance bound, the optimal design solution with privacy noises, Wp(Γw)superscript𝑊𝑝subscriptnormal-Γ𝑤W^{p}(\Gamma_{w})italic_W start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT ) and Vp(Γv)superscript𝑉𝑝subscriptnormal-Γ𝑣V^{p}(\Gamma_{v})italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT ), an optimal state estimator of the form eqs. 5 and 6, and a general linear dynamic controller of the form eqs. 7 and 8, can be solved as a convex optimization problem using the following LMIs:

𝑚𝑖𝑛𝑖𝑚𝑖𝑧𝑒{Ac,Bc,Cc,Γw,Γv,A^,B^}trace(Γw+Γv),subscript𝑚𝑖𝑛𝑖𝑚𝑖𝑧𝑒subscript𝐴𝑐subscript𝐵𝑐subscript𝐶𝑐subscriptΓ𝑤subscriptΓ𝑣^𝐴^𝐵tracesubscriptΓ𝑤subscriptΓ𝑣\displaystyle\textit{minimize}_{\{A_{c},B_{c},C_{c},\Gamma_{w},\Gamma_{v},\hat% {A},\hat{B}\}}~{}\operatorname{trace}\left(\Gamma_{w}+\Gamma_{v}\right),minimize start_POSTSUBSCRIPT { italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT , over^ start_ARG italic_A end_ARG , over^ start_ARG italic_B end_ARG } end_POSTSUBSCRIPT roman_trace ( roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT + roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT ) ,
[XIAX+BLADBOO()TYQYA+FCYDYBFF()T()TXIOOOO()T()T()TYOOOO()T()T()T()TW1OOO()T()T()T()T()TΓwOO()T()T()T()T()T()TV1O()T()T()T()T()T()T()TΓv]>O,matrix𝑋𝐼𝐴𝑋𝐵𝐿𝐴𝐷𝐵𝑂𝑂superscript𝑇𝑌𝑄𝑌𝐴𝐹𝐶𝑌𝐷𝑌𝐵𝐹𝐹superscript𝑇superscript𝑇𝑋𝐼𝑂𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑇𝑌𝑂𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑊1𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇subscriptΓ𝑤𝑂𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑉1𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇subscriptΓ𝑣𝑂\begin{bmatrix}X&I&AX+BL&A&D&B&O&O\\ (\cdot)^{T}&Y&Q&YA+FC&YD&YB&F&F\\ (\cdot)^{T}&(\cdot)^{T}&X&I&O&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&Y&O&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&W^{-1}&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&\Gamma_{w}&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&V^{-1}% &O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot% )^{T}&\Gamma_{v}\end{bmatrix}>O,[ start_ARG start_ROW start_CELL italic_X end_CELL start_CELL italic_I end_CELL start_CELL italic_A italic_X + italic_B italic_L end_CELL start_CELL italic_A end_CELL start_CELL italic_D end_CELL start_CELL italic_B end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_Y end_CELL start_CELL italic_Q end_CELL start_CELL italic_Y italic_A + italic_F italic_C end_CELL start_CELL italic_Y italic_D end_CELL start_CELL italic_Y italic_B end_CELL start_CELL italic_F end_CELL start_CELL italic_F end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_X end_CELL start_CELL italic_I end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_Y end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_V start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT end_CELL end_ROW end_ARG ] > italic_O , (15)
[𝐙¯CzXCz()TXI()T()TY]>O,matrix¯𝐙subscript𝐶𝑧𝑋subscript𝐶𝑧superscript𝑇𝑋𝐼superscript𝑇superscript𝑇𝑌𝑂\begin{bmatrix}\bar{\mathbf{Z}}&C_{z}X&C_{z}\\ (\cdot)^{T}&X&I\\ (\cdot)^{T}&(\cdot)^{T}&Y\end{bmatrix}>O,[ start_ARG start_ROW start_CELL over¯ start_ARG bold_Z end_ARG end_CELL start_CELL italic_C start_POSTSUBSCRIPT italic_z end_POSTSUBSCRIPT italic_X end_CELL start_CELL italic_C start_POSTSUBSCRIPT italic_z end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_X end_CELL start_CELL italic_I end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_Y end_CELL end_ROW end_ARG ] > italic_O , (16)
[X^IAX^ADBOO()TY^Q^Y^A+F^CY^DY^BF^F^()T()TX^IOOOO()T()T()TY^OOOO()T()T()T()TW1OOO()T()T()T()T()TΓwOO()T()T()T()T()T()TV1O()T()T()T()T()T()T()TΓv]>O,matrix^𝑋𝐼𝐴^𝑋𝐴𝐷𝐵𝑂𝑂superscript𝑇^𝑌^𝑄^𝑌𝐴^𝐹𝐶^𝑌𝐷^𝑌𝐵^𝐹^𝐹superscript𝑇superscript𝑇^𝑋𝐼𝑂𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑇^𝑌𝑂𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑊1𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇subscriptΓ𝑤𝑂𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑉1𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇subscriptΓ𝑣𝑂\begin{bmatrix}\hat{X}&I&A\hat{X}&A&D&B&O&O\\ (\cdot)^{T}&\hat{Y}&\hat{Q}&\hat{Y}A+\hat{F}C&\hat{Y}D&\hat{Y}B&\hat{F}&\hat{F% }\\ (\cdot)^{T}&(\cdot)^{T}&\hat{X}&I&O&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&\hat{Y}&O&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&W^{-1}&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&\Gamma_{w}&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&V^{-1}% &O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot% )^{T}&\Gamma_{v}\end{bmatrix}>O,[ start_ARG start_ROW start_CELL over^ start_ARG italic_X end_ARG end_CELL start_CELL italic_I end_CELL start_CELL italic_A over^ start_ARG italic_X end_ARG end_CELL start_CELL italic_A end_CELL start_CELL italic_D end_CELL start_CELL italic_B end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL start_CELL over^ start_ARG italic_Q end_ARG end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_A + over^ start_ARG italic_F end_ARG italic_C end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_D end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_B end_CELL start_CELL over^ start_ARG italic_F end_ARG end_CELL start_CELL over^ start_ARG italic_F end_ARG end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_X end_ARG end_CELL start_CELL italic_I end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_V start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT end_CELL end_ROW end_ARG ] > italic_O , (17)
[𝐄¯X^U^I()TX^I()T()TY^]>O,matrix¯𝐄^𝑋^𝑈𝐼superscript𝑇^𝑋𝐼superscript𝑇superscript𝑇^𝑌𝑂\begin{bmatrix}\bar{\mathbf{E}}&\hat{X}-\hat{U}&I\\ (\cdot)^{T}&\hat{X}&I\\ (\cdot)^{T}&(\cdot)^{T}&\hat{Y}\end{bmatrix}>O,[ start_ARG start_ROW start_CELL over¯ start_ARG bold_E end_ARG end_CELL start_CELL over^ start_ARG italic_X end_ARG - over^ start_ARG italic_U end_ARG end_CELL start_CELL italic_I end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_X end_ARG end_CELL start_CELL italic_I end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL end_ROW end_ARG ] > italic_O , (18)

and finally, the optimal estimator and dynamic controller can be calculated as:

A^^𝐴\displaystyle\hat{A}over^ start_ARG italic_A end_ARG =S^1(Q^Y^AX^F^CX^)U^1,absentsuperscript^𝑆1^𝑄^𝑌𝐴^𝑋^𝐹𝐶^𝑋superscript^𝑈1\displaystyle=\hat{S}^{-1}(\hat{Q}-\hat{Y}A\hat{X}-\hat{F}C\hat{X})\hat{U}^{-1},= over^ start_ARG italic_S end_ARG start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( over^ start_ARG italic_Q end_ARG - over^ start_ARG italic_Y end_ARG italic_A over^ start_ARG italic_X end_ARG - over^ start_ARG italic_F end_ARG italic_C over^ start_ARG italic_X end_ARG ) over^ start_ARG italic_U end_ARG start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT , (19)
B^^𝐵\displaystyle\hat{B}over^ start_ARG italic_B end_ARG =S^1F^,absentsuperscript^𝑆1^𝐹\displaystyle=\hat{S}^{-1}\hat{F},= over^ start_ARG italic_S end_ARG start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT over^ start_ARG italic_F end_ARG , (20)
[AcBcCcDc]=[S1S1YBOI][QYAXFLO][U1OCXU1I].matrixsubscript𝐴𝑐subscript𝐵𝑐subscript𝐶𝑐subscript𝐷𝑐matrixsuperscript𝑆1superscript𝑆1𝑌𝐵𝑂𝐼matrix𝑄𝑌𝐴𝑋𝐹𝐿𝑂matrixsuperscript𝑈1𝑂𝐶𝑋superscript𝑈1𝐼\begin{split}\begin{bmatrix}A_{c}&B_{c}\\ C_{c}&D_{c}\end{bmatrix}=&\begin{bmatrix}S^{-1}&-S^{-1}YB\\ O&I\end{bmatrix}\begin{bmatrix}Q-YAX&F\\ L&O\end{bmatrix}\\ &\cdot\begin{bmatrix}U^{-1}&O\\ -CXU^{-1}&I\end{bmatrix}.\end{split}start_ROW start_CELL [ start_ARG start_ROW start_CELL italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_CELL start_CELL italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_C start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_CELL start_CELL italic_D start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_CELL end_ROW end_ARG ] = end_CELL start_CELL [ start_ARG start_ROW start_CELL italic_S start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL - italic_S start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_Y italic_B end_CELL end_ROW start_ROW start_CELL italic_O end_CELL start_CELL italic_I end_CELL end_ROW end_ARG ] [ start_ARG start_ROW start_CELL italic_Q - italic_Y italic_A italic_X end_CELL start_CELL italic_F end_CELL end_ROW start_ROW start_CELL italic_L end_CELL start_CELL italic_O end_CELL end_ROW end_ARG ] end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL ⋅ [ start_ARG start_ROW start_CELL italic_U start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL - italic_C italic_X italic_U start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_I end_CELL end_ROW end_ARG ] . end_CELL end_ROW (21)
Proof.

We first design the dynamic controller of the form eqs. 7 and 8. We assume the direct feedforward term in the dynamic controller to be zero Dc=Osubscript𝐷𝑐𝑂D_{c}=Oitalic_D start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT = italic_O for the bounded control input covariance. Using the above compensator, the closed-loop system dynamics can be written using the augmented state vector 𝐱T:=[xTxcT]assignsuperscript𝐱𝑇matrixsuperscript𝑥𝑇superscriptsuperscript𝑥𝑐𝑇\mathbf{x}^{T}:=\begin{bmatrix}x^{T}&{x^{c}}^{T}\end{bmatrix}bold_x start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT := [ start_ARG start_ROW start_CELL italic_x start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_x start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG ] with augmented process noise 𝐰T:=[wTwpTvTvpT]assignsuperscript𝐰𝑇matrixsuperscript𝑤𝑇superscript𝑤superscript𝑝𝑇superscript𝑣𝑇superscript𝑣superscript𝑝𝑇\mathbf{w}^{T}:=\begin{bmatrix}w^{T}&w^{p^{T}}&v^{T}&v^{p^{T}}\end{bmatrix}bold_w start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT := [ start_ARG start_ROW start_CELL italic_w start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_w start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT end_CELL start_CELL italic_v start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_v start_POSTSUPERSCRIPT italic_p start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG ] as:

𝐱k+1subscript𝐱𝑘1\displaystyle\mathbf{x}_{k+1}bold_x start_POSTSUBSCRIPT italic_k + 1 end_POSTSUBSCRIPT =𝐀𝐱k+𝐁𝐰k,absent𝐀subscript𝐱𝑘𝐁subscript𝐰𝑘\displaystyle=\mathbf{A}\,\mathbf{x}_{k}+\mathbf{B}\,\mathbf{w}_{k},= bold_A bold_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + bold_B bold_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (22)
zksubscript𝑧𝑘\displaystyle{z}_{k}italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT =𝐂𝐱k,absent𝐂subscript𝐱𝑘\displaystyle=\mathbf{C}\,\mathbf{x}_{k},= bold_C bold_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (23)
where𝐀=[ABCcBcCAc],𝐁=[DBOOOOBcBc],formulae-sequencewhere𝐀matrix𝐴𝐵subscript𝐶𝑐subscript𝐵𝑐𝐶subscript𝐴𝑐𝐁matrix𝐷𝐵𝑂𝑂𝑂𝑂subscript𝐵𝑐subscript𝐵𝑐\displaystyle\text{where}~{}~{}\mathbf{A}=\begin{bmatrix}A&BC_{c}\\ B_{c}C&A_{c}\end{bmatrix},~{}\mathbf{B}=\begin{bmatrix}D&B&O&O\\ O&O&B_{c}&B_{c}\end{bmatrix},where bold_A = [ start_ARG start_ROW start_CELL italic_A end_CELL start_CELL italic_B italic_C start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT italic_C end_CELL start_CELL italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_CELL end_ROW end_ARG ] , bold_B = [ start_ARG start_ROW start_CELL italic_D end_CELL start_CELL italic_B end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_CELL start_CELL italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_CELL end_ROW end_ARG ] ,

𝐂=[CzO]𝐂matrixsubscript𝐶𝑧𝑂\mathbf{C}=\begin{bmatrix}C_{z}&O\end{bmatrix}bold_C = [ start_ARG start_ROW start_CELL italic_C start_POSTSUBSCRIPT italic_z end_POSTSUBSCRIPT end_CELL start_CELL italic_O end_CELL end_ROW end_ARG ] and 𝐰k𝒩(𝟎,𝐖)similar-tosubscript𝐰𝑘𝒩0𝐖\mathbf{w}_{k}\sim\mathcal{N}(\mathbf{0},\mathbf{W})bold_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∼ caligraphic_N ( bold_0 , bold_W ), where

𝐖1=[W1OOOOΓwOOOOV1OOOOΓv].superscript𝐖1matrixsuperscript𝑊1𝑂𝑂𝑂𝑂subscriptΓ𝑤𝑂𝑂𝑂𝑂superscript𝑉1𝑂𝑂𝑂𝑂subscriptΓ𝑣\displaystyle\mathbf{W}^{-1}=\begin{bmatrix}W^{-1}&O&O&O\\ O&\Gamma_{w}&O&O\\ O&O&V^{-1}&O\\ O&O&O&\Gamma_{v}\end{bmatrix}.bold_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT = [ start_ARG start_ROW start_CELL italic_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL italic_O end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_V start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT end_CELL end_ROW end_ARG ] . (28)

It is a standard result that the above closed loop system is stable and a steady-state state covariance matrix (𝐗>0𝐗0\mathbf{X}>0bold_X > 0) exists, if:

𝐀𝐗𝐀T+𝐁𝐖𝐁T<𝐗,superscript𝐀𝐗𝐀𝑇superscript𝐁𝐖𝐁𝑇𝐗\mathbf{A}\mathbf{X}\mathbf{A}^{T}+\mathbf{B}\mathbf{W}\mathbf{B}^{T}<\mathbf{% X},bold_AXA start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT + bold_BWB start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT < bold_X , (29)

which using Schur’s complement gives:

[𝐗𝐀𝐗𝐁()T𝐗O()T()T𝐖1]>O,matrix𝐗𝐀𝐗𝐁superscript𝑇𝐗𝑂superscript𝑇superscript𝑇superscript𝐖1𝑂\begin{bmatrix}\mathbf{X}&\mathbf{A}\mathbf{X}&\mathbf{B}\\ (\cdot)^{T}&\mathbf{X}&O\\ (\cdot)^{T}&(\cdot)^{T}&\mathbf{W}^{-1}\end{bmatrix}>O,[ start_ARG start_ROW start_CELL bold_X end_CELL start_CELL bold_AX end_CELL start_CELL bold_B end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL bold_X end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL bold_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG ] > italic_O , (30)

where ()Tsuperscript𝑇(\cdot)^{T}( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT represents the corresponding transpose of the symmetric block. It is straightforward to show that the performance covariance can be bounded as: 𝐂𝐗𝐂T<𝐙¯,superscript𝐂𝐗𝐂𝑇¯𝐙\mathbf{C}\mathbf{X}\mathbf{C}^{T}<\bar{\mathbf{Z}},bold_CXC start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT < over¯ start_ARG bold_Z end_ARG , which can be written as:

[𝐙¯𝐂𝐗()T𝐗]>O.matrix¯𝐙𝐂𝐗superscript𝑇𝐗𝑂\begin{bmatrix}\bar{\mathbf{Z}}&\mathbf{C}\mathbf{X}\\ (\cdot)^{T}&\mathbf{X}\end{bmatrix}>O.[ start_ARG start_ROW start_CELL over¯ start_ARG bold_Z end_ARG end_CELL start_CELL bold_CX end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL bold_X end_CELL end_ROW end_ARG ] > italic_O . (31)

Notice that the constraint in Eqn. (30) is not an LMI. We need to perform congruence transformation and change of variables to convert them to LMIs [11, 12]. Let us define and partition the matrix as:

𝐗[XUTUX^],𝐗1[YSSTY^],formulae-sequence𝐗matrix𝑋superscript𝑈𝑇𝑈^𝑋superscript𝐗1matrix𝑌𝑆superscript𝑆𝑇^𝑌\mathbf{X}\triangleq\begin{bmatrix}X&U^{T}\\ U&\hat{X}\end{bmatrix},\quad\mathbf{X}^{-1}\triangleq\begin{bmatrix}Y&S\\ S^{T}&\hat{Y}\end{bmatrix},bold_X ≜ [ start_ARG start_ROW start_CELL italic_X end_CELL start_CELL italic_U start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL italic_U end_CELL start_CELL over^ start_ARG italic_X end_ARG end_CELL end_ROW end_ARG ] , bold_X start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ≜ [ start_ARG start_ROW start_CELL italic_Y end_CELL start_CELL italic_S end_CELL end_ROW start_ROW start_CELL italic_S start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL end_ROW end_ARG ] ,

and the transformation matrix  

𝐓[IYOST]𝐓matrix𝐼𝑌𝑂superscript𝑆𝑇\mathbf{T}\triangleq\begin{bmatrix}I&Y\\ O&S^{T}\end{bmatrix}bold_T ≜ [ start_ARG start_ROW start_CELL italic_I end_CELL start_CELL italic_Y end_CELL end_ROW start_ROW start_CELL italic_O end_CELL start_CELL italic_S start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG ]

and associated congruence transformation matrices

𝕋[𝐓OOO𝐓OOOI],𝕋~[IOO𝐓].formulae-sequence𝕋matrix𝐓𝑂𝑂𝑂𝐓𝑂𝑂𝑂𝐼~𝕋matrix𝐼𝑂𝑂𝐓\mathbb{T}\triangleq\begin{bmatrix}\mathbf{T}&O&O\\ O&\mathbf{T}&O\\ O&O&I\end{bmatrix},\tilde{\mathbb{T}}\triangleq\begin{bmatrix}I&O\\ O&\mathbf{T}\end{bmatrix}.blackboard_T ≜ [ start_ARG start_ROW start_CELL bold_T end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL italic_O end_CELL start_CELL bold_T end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_I end_CELL end_ROW end_ARG ] , over~ start_ARG blackboard_T end_ARG ≜ [ start_ARG start_ROW start_CELL italic_I end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL italic_O end_CELL start_CELL bold_T end_CELL end_ROW end_ARG ] .

Applying {𝕋,𝕋~}𝕋~𝕋\{\mathbb{T},\tilde{\mathbb{T}}\}{ blackboard_T , over~ start_ARG blackboard_T end_ARG } to Eqn. (30) and Eqn. (31), we obtain:

𝕋T[𝐗𝐀𝐗𝐁()T𝐗O()T()T𝐖1]𝕋>O,superscript𝕋𝑇matrix𝐗𝐀𝐗𝐁superscript𝑇𝐗𝑂superscript𝑇superscript𝑇superscript𝐖1𝕋𝑂\mathbb{T}^{T}\begin{bmatrix}\mathbf{X}&\mathbf{A}\mathbf{X}&\mathbf{B}\\ (\cdot)^{T}&\mathbf{X}&O\\ (\cdot)^{T}&(\cdot)^{T}&\mathbf{W}^{-1}\end{bmatrix}\mathbb{T}>O,blackboard_T start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT [ start_ARG start_ROW start_CELL bold_X end_CELL start_CELL bold_AX end_CELL start_CELL bold_B end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL bold_X end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL bold_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG ] blackboard_T > italic_O , (32)
𝕋~T[𝐙¯𝐂𝐗()T𝐗]𝕋~>O.superscript~𝕋𝑇matrix¯𝐙𝐂𝐗superscript𝑇𝐗~𝕋𝑂\tilde{\mathbb{T}}^{T}\begin{bmatrix}\bar{\mathbf{Z}}&\mathbf{C}\mathbf{X}\\ (\cdot)^{T}&\mathbf{X}\end{bmatrix}\tilde{\mathbb{T}}>O.over~ start_ARG blackboard_T end_ARG start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT [ start_ARG start_ROW start_CELL over¯ start_ARG bold_Z end_ARG end_CELL start_CELL bold_CX end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL bold_X end_CELL end_ROW end_ARG ] over~ start_ARG blackboard_T end_ARG > italic_O . (33)

Expansion of eqs. 32 and 33 under an appropriate change of variables leads to a set of LMIs eqs. 15 and 16 that do not depend on S𝑆Sitalic_S or U𝑈Uitalic_U. Once the X,Y𝑋𝑌X,Yitalic_X , italic_Y are obtained, matrices S𝑆Sitalic_S and U𝑈Uitalic_U need to be constructed using:

YX+SU=I,𝑌𝑋𝑆𝑈𝐼YX+SU=I,italic_Y italic_X + italic_S italic_U = italic_I , (34)

and, a handy choice of U𝑈Uitalic_U and S𝑆Sitalic_S satisfying eq. 34 is S=Y𝑆𝑌S=Yitalic_S = italic_Y, then U=Y1X𝑈superscript𝑌1𝑋U=Y^{-1}-Xitalic_U = italic_Y start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT - italic_X. Notice that when the controller has the same order as the plant, S𝑆Sitalic_S and U𝑈Uitalic_U are square and non-singular matrices, in which case the controller gain matrices can be calculated using eq. 21.

Although the original problem was to maximize the 𝔼[ekekT]𝔼delimited-[]subscript𝑒𝑘superscriptsubscript𝑒𝑘𝑇\mathbb{E}[e_{k}e_{k}^{T}]blackboard_E [ italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] to increase the differential privacy, but an increase in error covariance can also result from suboptimal estimator gains. However, as we consider a smart adversary, who would always design an optimal estimator, we update the design problem to maximize the privacy noises while bounding the error covariance.

Let us design the estimator to bound the error covariance for different states with the estimator dynamics given as:

x^k+1=A^x^k+Buk+B^yka.subscript^𝑥𝑘1^𝐴subscript^𝑥𝑘𝐵subscript𝑢𝑘^𝐵subscriptsuperscript𝑦𝑎𝑘\displaystyle\hat{x}_{k+1}=\hat{A}\hat{x}_{k}+Bu_{k}+\hat{B}y^{a}_{k}.over^ start_ARG italic_x end_ARG start_POSTSUBSCRIPT italic_k + 1 end_POSTSUBSCRIPT = over^ start_ARG italic_A end_ARG over^ start_ARG italic_x end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_B italic_u start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + over^ start_ARG italic_B end_ARG italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT . (35)

Combining the above estimator and the underlying dynamics given in eqs. 1 and 2, the combined dynamics can be written using the augmented state vector 𝐱^T:=[xTx^T]assignsuperscript^𝐱𝑇matrixsuperscript𝑥𝑇superscript^𝑥𝑇\mathbf{\hat{x}}^{T}:=\begin{bmatrix}x^{T}&{\hat{x}}^{T}\end{bmatrix}over^ start_ARG bold_x end_ARG start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT := [ start_ARG start_ROW start_CELL italic_x start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_x end_ARG start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG ] as:

𝐱^k+1subscript^𝐱𝑘1\displaystyle\mathbf{\hat{x}}_{k+1}over^ start_ARG bold_x end_ARG start_POSTSUBSCRIPT italic_k + 1 end_POSTSUBSCRIPT =𝐀^𝐱^𝐤+𝐁^𝐰k,absent^𝐀subscript^𝐱𝐤^𝐁subscript𝐰𝑘\displaystyle=\mathbf{\hat{A}}\,\mathbf{\hat{x}_{k}}+\mathbf{\hat{B}}\,\mathbf% {w}_{k},= over^ start_ARG bold_A end_ARG over^ start_ARG bold_x end_ARG start_POSTSUBSCRIPT bold_k end_POSTSUBSCRIPT + over^ start_ARG bold_B end_ARG bold_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , (36)
where𝐀^=[AOB^CA^],𝐁^=[DBOOOOB^B^],formulae-sequencewhere^𝐀matrix𝐴𝑂^𝐵𝐶^𝐴^𝐁matrix𝐷𝐵𝑂𝑂𝑂𝑂^𝐵^𝐵\displaystyle\text{where}~{}\mathbf{\hat{A}}=\begin{bmatrix}A&O\\ \hat{B}C&\hat{A}\end{bmatrix},~{}~{}\mathbf{\hat{B}}=\begin{bmatrix}D&B&O&O\\ O&O&\hat{B}&\hat{B}\end{bmatrix},where over^ start_ARG bold_A end_ARG = [ start_ARG start_ROW start_CELL italic_A end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL over^ start_ARG italic_B end_ARG italic_C end_CELL start_CELL over^ start_ARG italic_A end_ARG end_CELL end_ROW end_ARG ] , over^ start_ARG bold_B end_ARG = [ start_ARG start_ROW start_CELL italic_D end_CELL start_CELL italic_B end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL over^ start_ARG italic_B end_ARG end_CELL start_CELL over^ start_ARG italic_B end_ARG end_CELL end_ROW end_ARG ] , (41)

and the error in estimation can be written as:

𝐞k=𝐂^𝐱^k,𝐂^=[II],formulae-sequencesubscript𝐞𝑘^𝐂subscript^𝐱𝑘^𝐂matrix𝐼𝐼\displaystyle\mathbf{e}_{k}=\mathbf{\hat{C}}\mathbf{\hat{x}}_{k},~{}~{}~{}% \mathbf{\hat{C}}=\begin{bmatrix}I&-I\end{bmatrix},bold_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = over^ start_ARG bold_C end_ARG over^ start_ARG bold_x end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_C end_ARG = [ start_ARG start_ROW start_CELL italic_I end_CELL start_CELL - italic_I end_CELL end_ROW end_ARG ] , (43)

Similar to the previous development for the existence of the steady-state state covariance matrix (𝐗^>0^𝐗0\mathbf{\hat{X}}>0over^ start_ARG bold_X end_ARG > 0) and stability of the system, we write:

[𝐗^𝐀^𝐗^𝐁^()T𝐗^O()T()T𝐖1]>O,matrix^𝐗^𝐀^𝐗^𝐁superscript𝑇^𝐗𝑂superscript𝑇superscript𝑇superscript𝐖1𝑂\begin{bmatrix}\mathbf{\hat{X}}&\mathbf{\hat{A}}\mathbf{\hat{X}}&\mathbf{\hat{% B}}\\ (\cdot)^{T}&\mathbf{\hat{X}}&O\\ (\cdot)^{T}&(\cdot)^{T}&\mathbf{W}^{-1}\end{bmatrix}>O,[ start_ARG start_ROW start_CELL over^ start_ARG bold_X end_ARG end_CELL start_CELL over^ start_ARG bold_A end_ARG over^ start_ARG bold_X end_ARG end_CELL start_CELL over^ start_ARG bold_B end_ARG end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG bold_X end_ARG end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL bold_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG ] > italic_O , (44)

and the error covariance can be bounded as:

[𝐄¯𝐂^𝐗^()T𝐗^]>O.matrix¯𝐄^𝐂^𝐗superscript𝑇^𝐗𝑂\begin{bmatrix}\bar{\mathbf{E}}&\mathbf{\hat{C}}\mathbf{\hat{X}}\\ (\cdot)^{T}&\mathbf{\hat{X}}\end{bmatrix}>O.[ start_ARG start_ROW start_CELL over¯ start_ARG bold_E end_ARG end_CELL start_CELL over^ start_ARG bold_C end_ARG over^ start_ARG bold_X end_ARG end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG bold_X end_ARG end_CELL end_ROW end_ARG ] > italic_O . (45)

Again noticing that the constraint in Eqn. (44) is not an LMI, we follow a similar procedure, by partitioning the state covariance matrix and performing the congruence transformation to obtain the LMIs given in eqs. 17 and 18. Once the X^,Y^,U^,F^,Q^^𝑋^𝑌^𝑈^𝐹^𝑄\hat{X},\hat{Y},\hat{U},\hat{F},\hat{Q}over^ start_ARG italic_X end_ARG , over^ start_ARG italic_Y end_ARG , over^ start_ARG italic_U end_ARG , over^ start_ARG italic_F end_ARG , over^ start_ARG italic_Q end_ARG are obtained, matrix S^^𝑆\hat{S}over^ start_ARG italic_S end_ARG can be constructed using:

S^=(IY^X^)U^1,^𝑆𝐼^𝑌^𝑋superscript^𝑈1\hat{S}=(I-\hat{Y}\hat{X})\hat{U}^{-1},over^ start_ARG italic_S end_ARG = ( italic_I - over^ start_ARG italic_Y end_ARG over^ start_ARG italic_X end_ARG ) over^ start_ARG italic_U end_ARG start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT , (46)

and the estimator matrices can be constructed using eqs. 19 and 20. ∎

IV-B Adversary with direct access to measurements

For the case where the adversary uses his own sensors to measure the system output yka=yk=Cxk+vksubscriptsuperscript𝑦𝑎𝑘subscript𝑦𝑘𝐶subscript𝑥𝑘subscript𝑣𝑘y^{a}_{k}=y_{k}=Cx_{k}+v_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_C italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_v start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, the output privacy noise will not help in privatizing the system and the final design problem will change as follows.

Theorem 2.

For the dynamical system given in eqs. 1 and 3 with an adversary using his own sensors to measure the system output, and to maximize differential privacy for a fixed performance bound, the optimal design solution with privacy noises, Wp(Γw)superscript𝑊𝑝subscriptnormal-Γ𝑤W^{p}(\Gamma_{w})italic_W start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT ) and Vp(Γv)superscript𝑉𝑝subscriptnormal-Γ𝑣V^{p}(\Gamma_{v})italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT ), an optimal state estimator (eqs. 5 and 6), and a general linear dynamic controller (eqs. 7 and 8), can be solved as a convex optimization problem using the following LMIs:

𝑚𝑖𝑛𝑖𝑚𝑖𝑧𝑒{Ac,Bc,Cc,Γw,Γv,A^,B^}trace(Γw),subscript𝑚𝑖𝑛𝑖𝑚𝑖𝑧𝑒subscript𝐴𝑐subscript𝐵𝑐subscript𝐶𝑐subscriptΓ𝑤subscriptΓ𝑣^𝐴^𝐵tracesubscriptΓ𝑤\displaystyle\textit{minimize}_{\{A_{c},B_{c},C_{c},\Gamma_{w},\Gamma_{v},\hat% {A},\hat{B}\}}~{}\operatorname{trace}\left(\Gamma_{w}\right),minimize start_POSTSUBSCRIPT { italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT , over^ start_ARG italic_A end_ARG , over^ start_ARG italic_B end_ARG } end_POSTSUBSCRIPT roman_trace ( roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT ) ,

𝔼[zkzkT]<𝐙¯𝔼delimited-[]subscript𝑧𝑘superscriptsubscript𝑧𝑘𝑇¯𝐙absent\mathbb{E}[z_{k}z_{k}^{T}]<\bar{\mathbf{Z}}\rightarrowblackboard_E [ italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] < over¯ start_ARG bold_Z end_ARG → (eqs. 15 and 16 (LMIs),

[X^IAX^ADBO()TY^Q^Y^A+F^CY^DY^BF^()T()TX^IOOO()T()T()TY^OOO()T()T()T()TW1OO()T()T()T()T()TΓwO()T()T()T()T()T()TV1]>O,matrix^𝑋𝐼𝐴^𝑋𝐴𝐷𝐵𝑂superscript𝑇^𝑌^𝑄^𝑌𝐴^𝐹𝐶^𝑌𝐷^𝑌𝐵^𝐹superscript𝑇superscript𝑇^𝑋𝐼𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑇^𝑌𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑊1𝑂𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇subscriptΓ𝑤𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑉1𝑂\begin{bmatrix}\hat{X}&I&A\hat{X}&A&D&B&O\\ (\cdot)^{T}&\hat{Y}&\hat{Q}&\hat{Y}A+\hat{F}C&\hat{Y}D&\hat{Y}B&\hat{F}\\ (\cdot)^{T}&(\cdot)^{T}&\hat{X}&I&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&\hat{Y}&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&W^{-1}&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&\Gamma_{w}&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&V^{-1}% \end{bmatrix}>O,[ start_ARG start_ROW start_CELL over^ start_ARG italic_X end_ARG end_CELL start_CELL italic_I end_CELL start_CELL italic_A over^ start_ARG italic_X end_ARG end_CELL start_CELL italic_A end_CELL start_CELL italic_D end_CELL start_CELL italic_B end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL start_CELL over^ start_ARG italic_Q end_ARG end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_A + over^ start_ARG italic_F end_ARG italic_C end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_D end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_B end_CELL start_CELL over^ start_ARG italic_F end_ARG end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_X end_ARG end_CELL start_CELL italic_I end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_V start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG ] > italic_O , (47)
[𝐄¯X^U^I()TX^I()T()TY^]>O,matrix¯𝐄^𝑋^𝑈𝐼superscript𝑇^𝑋𝐼superscript𝑇superscript𝑇^𝑌𝑂\begin{bmatrix}\bar{\mathbf{E}}&\hat{X}-\hat{U}&I\\ (\cdot)^{T}&\hat{X}&I\\ (\cdot)^{T}&(\cdot)^{T}&\hat{Y}\end{bmatrix}>O,[ start_ARG start_ROW start_CELL over¯ start_ARG bold_E end_ARG end_CELL start_CELL over^ start_ARG italic_X end_ARG - over^ start_ARG italic_U end_ARG end_CELL start_CELL italic_I end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_X end_ARG end_CELL start_CELL italic_I end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL end_ROW end_ARG ] > italic_O , (48)

and finally, the optimal estimator and dynamic controller can be calculated as eqs. 19 and 20 and eq. 21.

Proof.

The design solution for the dynamic controller is the same as the previous solution. The proof follows similarly to the previous design solution with yka=y¯ksubscriptsuperscript𝑦𝑎𝑘subscript¯𝑦𝑘y^{a}_{k}=\bar{y}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT replaced with yka=yksubscriptsuperscript𝑦𝑎𝑘subscript𝑦𝑘y^{a}_{k}={y}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT and thus the derivation for the equation for the estimator follows naturally from eqs. 17 and 18 to the above-mentioned results. ∎

Remark 4.

Notice that the design solution presented in Theorem 1 and Theorem 2 is overparameterized, i.e., can help many different controllers/estimators to obtain the same result with different realizations of YX+SU=I𝑌𝑋𝑆𝑈𝐼YX+SU=Iitalic_Y italic_X + italic_S italic_U = italic_I and that can further serve as an optimization domain for some other higher level objective function.

IV-C Estimator for unstable systems

The discrete estimator design approach presented earlier is not valid for unstable systems as eq. 44 requires the system matrix 𝐀^^𝐀\mathbf{\hat{A}}over^ start_ARG bold_A end_ARG to be stable for a valid positive definite solution for 𝐗^>O^𝐗𝑂\mathbf{\hat{X}}>Oover^ start_ARG bold_X end_ARG > italic_O. Thus, we now present the results for unstable system dynamics which restricts the estimator design to:

x^k+1=A^x^k+Buk+B^yka,whereA^=AB^C,formulae-sequencesubscript^𝑥𝑘1^𝐴subscript^𝑥𝑘𝐵subscript𝑢𝑘^𝐵subscriptsuperscript𝑦𝑎𝑘where^𝐴𝐴^𝐵𝐶\displaystyle\hat{x}_{k+1}=\hat{A}\hat{x}_{k}+Bu_{k}+\hat{B}y^{a}_{k},~{}\text% {where}~{}\hat{A}=A-\hat{B}C,over^ start_ARG italic_x end_ARG start_POSTSUBSCRIPT italic_k + 1 end_POSTSUBSCRIPT = over^ start_ARG italic_A end_ARG over^ start_ARG italic_x end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_B italic_u start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + over^ start_ARG italic_B end_ARG italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , where over^ start_ARG italic_A end_ARG = italic_A - over^ start_ARG italic_B end_ARG italic_C ,

and thus B^^𝐵\hat{B}over^ start_ARG italic_B end_ARG is the only design variable for the estimator. Notice that the control input will cancel out in the estimator as the adversary also has direct access to it. Combining the above estimator and the underlying dynamics given in eqs. 1 and 2, the error dynamics can be written as:

ek+1=(AB^C)ek+Dwk+BwkpB^vkB^vkp.subscript𝑒𝑘1𝐴^𝐵𝐶subscript𝑒𝑘𝐷subscript𝑤𝑘𝐵subscriptsuperscript𝑤𝑝𝑘^𝐵subscript𝑣𝑘^𝐵subscriptsuperscript𝑣𝑝𝑘\displaystyle e_{k+1}=(A-\hat{B}C)e_{k}+Dw_{k}+Bw^{p}_{k}-\hat{B}v_{k}-\hat{B}% v^{p}_{k}.italic_e start_POSTSUBSCRIPT italic_k + 1 end_POSTSUBSCRIPT = ( italic_A - over^ start_ARG italic_B end_ARG italic_C ) italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_D italic_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_B italic_w start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - over^ start_ARG italic_B end_ARG italic_v start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - over^ start_ARG italic_B end_ARG italic_v start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT .

Now for the unstable dynamical system, the system design problem can be solved using the following results. Notice that the approach can also be used to only design an estimator and input/output privacy noises for the case of an open-loop unstable dynamical process.

Corollary 1.

For the unstable dynamical system given in eqs. 1 and 3 with an adversary using his own sensors to measure the output, and to maximize differential privacy for a fixed performance bound, the optimal design solution with privacy noises, Wp(Γw)superscript𝑊𝑝subscriptnormal-Γ𝑤W^{p}(\Gamma_{w})italic_W start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT ) and Vp(Γv)superscript𝑉𝑝subscriptnormal-Γ𝑣V^{p}(\Gamma_{v})italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT ), an optimal state estimator of the form eqs. 5 and 6, and a general linear dynamic controller of the form eqs. 7 and 8, can be solved as a convex optimization problem using the following LMIs:

𝑚𝑖𝑛𝑖𝑚𝑖𝑧𝑒{Ac,Bc,Cc,Γw,Γv,B^}trace(Γw+Γv),subscript𝑚𝑖𝑛𝑖𝑚𝑖𝑧𝑒subscript𝐴𝑐subscript𝐵𝑐subscript𝐶𝑐subscriptΓ𝑤subscriptΓ𝑣^𝐵tracesubscriptΓ𝑤subscriptΓ𝑣\displaystyle\textit{minimize}_{\{A_{c},B_{c},C_{c},\Gamma_{w},\Gamma_{v},\hat% {B}\}}~{}\operatorname{trace}\left(\Gamma_{w}+\Gamma_{v}\right),minimize start_POSTSUBSCRIPT { italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT , over^ start_ARG italic_B end_ARG } end_POSTSUBSCRIPT roman_trace ( roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT + roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT ) ,

𝔼[zkzkT]<𝐙¯𝔼delimited-[]subscript𝑧𝑘superscriptsubscript𝑧𝑘𝑇¯𝐙absent\mathbb{E}[z_{k}z_{k}^{T}]<\bar{\mathbf{Z}}\rightarrowblackboard_E [ italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] < over¯ start_ARG bold_Z end_ARG → (eqs. 15 and 16 (LMIs),

[𝐄¯IIY^]>O,matrix¯𝐄𝐼𝐼^𝑌𝑂\displaystyle~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}\begin{bmatrix}\bar{% \mathbf{E}}&I\\ I&\hat{Y}\end{bmatrix}>O,[ start_ARG start_ROW start_CELL over¯ start_ARG bold_E end_ARG end_CELL start_CELL italic_I end_CELL end_ROW start_ROW start_CELL italic_I end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL end_ROW end_ARG ] > italic_O , (51)
[Y^Y^AZ^CY^DY^BZ^Z^()TY^OOOO()T()TW1OOO()T()T()TΓwOO()T()T()T()TV1O()T()T()T()T()TΓv]>O,matrix^𝑌^𝑌𝐴^𝑍𝐶^𝑌𝐷^𝑌𝐵^𝑍^𝑍superscript𝑇^𝑌𝑂𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑊1𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑇subscriptΓ𝑤𝑂𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑉1𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇subscriptΓ𝑣𝑂\displaystyle\begin{bmatrix}\hat{Y}&\hat{Y}A-\hat{Z}C&\hat{Y}D&\hat{Y}B&\hat{Z% }&\hat{Z}\\ (\cdot)^{T}&\hat{Y}&O&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&W^{-1}&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&\Gamma_{w}&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&V^{-1}&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&\Gamma_{v}\end{% bmatrix}>O,[ start_ARG start_ROW start_CELL over^ start_ARG italic_Y end_ARG end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_A - over^ start_ARG italic_Z end_ARG italic_C end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_D end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_B end_CELL start_CELL over^ start_ARG italic_Z end_ARG end_CELL start_CELL over^ start_ARG italic_Z end_ARG end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_V start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT end_CELL end_ROW end_ARG ] > italic_O , (58)

and finally, the dynamic controller can be calculated as eq. 21 and optimal estimator as: B^=Y^1Z^.normal-^𝐵superscriptnormal-^𝑌1normal-^𝑍\hat{B}=\hat{Y}^{-1}\hat{Z}.over^ start_ARG italic_B end_ARG = over^ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT over^ start_ARG italic_Z end_ARG .

Proof.

We use the standard result that the error dynamics is stable and a steady-state error covariance matrix (E>0𝐸0{E}>0italic_E > 0) is bounded, if:              E<𝐄¯𝐸¯𝐄E<\bar{\mathbf{E}}italic_E < over¯ start_ARG bold_E end_ARG

(AB^C)E(AB^C)T𝐴^𝐵𝐶𝐸superscript𝐴^𝐵𝐶𝑇\displaystyle(A-\hat{B}C)E(A-\hat{B}C)^{T}( italic_A - over^ start_ARG italic_B end_ARG italic_C ) italic_E ( italic_A - over^ start_ARG italic_B end_ARG italic_C ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT +DWDT+BWpBT𝐷𝑊superscript𝐷𝑇𝐵superscript𝑊𝑝superscript𝐵𝑇\displaystyle+DWD^{T}+BW^{p}B^{T}+ italic_D italic_W italic_D start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT + italic_B italic_W start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT italic_B start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT
+B^VB^T+limit-from^𝐵𝑉superscript^𝐵𝑇\displaystyle~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{% }+\hat{B}V\hat{B}^{T}++ over^ start_ARG italic_B end_ARG italic_V over^ start_ARG italic_B end_ARG start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT + B^VpB^T<E,^𝐵superscript𝑉𝑝superscript^𝐵𝑇𝐸\displaystyle\hat{B}V^{p}\hat{B}^{T}<E,over^ start_ARG italic_B end_ARG italic_V start_POSTSUPERSCRIPT italic_p end_POSTSUPERSCRIPT over^ start_ARG italic_B end_ARG start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT < italic_E ,

which can be written using Schur’s complement:

E<𝐄¯,𝐸¯𝐄\displaystyle~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{% }~{}~{}E<\bar{\mathbf{E}},italic_E < over¯ start_ARG bold_E end_ARG ,
[EAB^CDBB^B^()TE1OOOO()T()TW1OOO()T()T()TΓwOO()T()T()T()TV1O()T()T()T()T()TΓv]>O.matrix𝐸𝐴^𝐵𝐶𝐷𝐵^𝐵^𝐵superscript𝑇superscript𝐸1𝑂𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑊1𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑇subscriptΓ𝑤𝑂𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑉1𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑇subscriptΓ𝑣𝑂\displaystyle\begin{bmatrix}E&A-\hat{B}C&D&B&\hat{B}&\hat{B}\\ (\cdot)^{T}&E^{-1}&O&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&W^{-1}&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&\Gamma_{w}&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&V^{-1}&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&\Gamma_{v}\end{% bmatrix}>O.[ start_ARG start_ROW start_CELL italic_E end_CELL start_CELL italic_A - over^ start_ARG italic_B end_ARG italic_C end_CELL start_CELL italic_D end_CELL start_CELL italic_B end_CELL start_CELL over^ start_ARG italic_B end_ARG end_CELL start_CELL over^ start_ARG italic_B end_ARG end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_E start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_V start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT end_CELL end_ROW end_ARG ] > italic_O .

Then, we defined Y^=E1^𝑌superscript𝐸1\hat{Y}=E^{-1}over^ start_ARG italic_Y end_ARG = italic_E start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT and multiplied both sides by matrix [blkdiag(Y^,I,I,I)]delimited-[]blkdiag^𝑌𝐼𝐼𝐼[\operatorname{blkdiag}(\hat{Y},I,I,I)][ roman_blkdiag ( over^ start_ARG italic_Y end_ARG , italic_I , italic_I , italic_I ) ] to apply congruence transformation and finally defined Z^=Y^B^^𝑍^𝑌^𝐵\hat{Z}=\hat{Y}\hat{B}over^ start_ARG italic_Z end_ARG = over^ start_ARG italic_Y end_ARG over^ start_ARG italic_B end_ARG to obtain the LMIs in Y^,Z^,Γw^𝑌^𝑍subscriptΓ𝑤\hat{Y},\hat{Z},\Gamma_{w}over^ start_ARG italic_Y end_ARG , over^ start_ARG italic_Z end_ARG , roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT and ΓvsubscriptΓ𝑣\Gamma_{v}roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT as eqs. 51 and 58. ∎

Corollary 2.

Similar to Corollary 1, but with an adversary using his own sensors to measure the system output, the optimal design problem can be solved as a convex optimization problem using the following LMIs:

𝑚𝑖𝑛𝑖𝑚𝑖𝑧𝑒{Ac,Bc,Cc,Γw,Γv,B^}trace(Γw),subscript𝑚𝑖𝑛𝑖𝑚𝑖𝑧𝑒subscript𝐴𝑐subscript𝐵𝑐subscript𝐶𝑐subscriptΓ𝑤subscriptΓ𝑣^𝐵tracesubscriptΓ𝑤\displaystyle\textit{minimize}_{\{A_{c},B_{c},C_{c},\Gamma_{w},\Gamma_{v},\hat% {B}\}}~{}\operatorname{trace}\left(\Gamma_{w}\right),minimize start_POSTSUBSCRIPT { italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_C start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_v end_POSTSUBSCRIPT , over^ start_ARG italic_B end_ARG } end_POSTSUBSCRIPT roman_trace ( roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT ) ,

𝔼[zkzkT]<𝐙¯𝔼delimited-[]subscript𝑧𝑘superscriptsubscript𝑧𝑘𝑇¯𝐙absent\mathbb{E}[z_{k}z_{k}^{T}]<\bar{\mathbf{Z}}\rightarrowblackboard_E [ italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] < over¯ start_ARG bold_Z end_ARG → (eqs. 15 and 16 (LMIs),

[𝐄¯IIY^]>O,matrix¯𝐄𝐼𝐼^𝑌𝑂\displaystyle~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}\begin{bmatrix}\bar{% \mathbf{E}}&I\\ I&\hat{Y}\end{bmatrix}>O,[ start_ARG start_ROW start_CELL over¯ start_ARG bold_E end_ARG end_CELL start_CELL italic_I end_CELL end_ROW start_ROW start_CELL italic_I end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL end_ROW end_ARG ] > italic_O , (61)
[Y^Y^AZ^CY^DY^BZ^()TY^OOO()T()TW1OO()T()T()TΓwO()T()T()T()TV1]>O.matrix^𝑌^𝑌𝐴^𝑍𝐶^𝑌𝐷^𝑌𝐵^𝑍superscript𝑇^𝑌𝑂𝑂𝑂superscript𝑇superscript𝑇superscript𝑊1𝑂𝑂superscript𝑇superscript𝑇superscript𝑇subscriptΓ𝑤𝑂superscript𝑇superscript𝑇superscript𝑇superscript𝑇superscript𝑉1𝑂\displaystyle\begin{bmatrix}\hat{Y}&\hat{Y}A-\hat{Z}C&\hat{Y}D&\hat{Y}B&\hat{Z% }\\ (\cdot)^{T}&\hat{Y}&O&O&O\\ (\cdot)^{T}&(\cdot)^{T}&W^{-1}&O&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&\Gamma_{w}&O\\ (\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&(\cdot)^{T}&V^{-1}\end{bmatrix}>O.[ start_ARG start_ROW start_CELL over^ start_ARG italic_Y end_ARG end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_A - over^ start_ARG italic_Z end_ARG italic_C end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_D end_CELL start_CELL over^ start_ARG italic_Y end_ARG italic_B end_CELL start_CELL over^ start_ARG italic_Z end_ARG end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL over^ start_ARG italic_Y end_ARG end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_W start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL start_CELL italic_O end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL roman_Γ start_POSTSUBSCRIPT italic_w end_POSTSUBSCRIPT end_CELL start_CELL italic_O end_CELL end_ROW start_ROW start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL ( ⋅ ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT end_CELL start_CELL italic_V start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT end_CELL end_ROW end_ARG ] > italic_O . (67)

and finally, the dynamic controller can be calculated as eq. 21 and optimal estimator as: B^=Y^1Z^.normal-^𝐵superscriptnormal-^𝑌1normal-^𝑍\hat{B}=\hat{Y}^{-1}\hat{Z}.over^ start_ARG italic_B end_ARG = over^ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT over^ start_ARG italic_Z end_ARG .

V Simulation Results

The Load Frequency Control (LFC) system maintains a balanced power distribution across different regions by continuously aligning energy demand with generation. LFC involves the transmission of data from remote areas to a central control center, and back to the power production facilities. This communication process in power grids has well-known privacy concerns and thus becomes the motivation for our example [4, 13]. We illustrate the performance of the proposed architecture on a connected four-area network which is obtained from a network-reduced IEEE New England 39-bus system [14]. We consider a lossless, connected, and network-reduced power system with each generator modeled by the following equation [14]:

θ˙i(t)subscript˙𝜃𝑖𝑡\displaystyle\dot{\theta}_{i}(t)over˙ start_ARG italic_θ end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_t ) =ωi(t),absentsubscript𝜔𝑖𝑡\displaystyle=\omega_{i}(t),= italic_ω start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_t ) ,
Miω˙i(t)subscript𝑀𝑖subscript˙𝜔𝑖𝑡\displaystyle M_{i}\dot{\omega}_{i}(t)italic_M start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT over˙ start_ARG italic_ω end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_t ) =Diωi(t)j=1nBijViVjsin(θi(t)θj(t))absentsubscript𝐷𝑖subscript𝜔𝑖𝑡superscriptsubscript𝑗1𝑛subscript𝐵𝑖𝑗subscript𝑉𝑖subscript𝑉𝑗subscript𝜃𝑖𝑡subscript𝜃𝑗𝑡\displaystyle=-D_{i}\omega_{i}(t)-\sum_{j=1}^{n}B_{ij}V_{i}V_{j}\sin(\theta_{i% }(t)-\theta_{j}(t))= - italic_D start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_ω start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_t ) - ∑ start_POSTSUBSCRIPT italic_j = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_B start_POSTSUBSCRIPT italic_i italic_j end_POSTSUBSCRIPT italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_V start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT roman_sin ( italic_θ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_t ) - italic_θ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT ( italic_t ) )
+Pti(t)+wpi(t),subscript𝑃subscript𝑡𝑖𝑡subscript𝑤subscript𝑝𝑖𝑡\displaystyle~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}~{}+P_{t_{i}}(% t)+w_{p_{i}}(t),+ italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_t ) + italic_w start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_t ) ,
τtiP˙ti(t)subscript𝜏subscript𝑡𝑖subscript˙𝑃subscript𝑡𝑖𝑡\displaystyle\tau_{t_{i}}\dot{P}_{t_{i}}(t)italic_τ start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT over˙ start_ARG italic_P end_ARG start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_t ) =Pti(t)Ri1ωi(t)+ui(t),absentsubscript𝑃subscript𝑡𝑖𝑡superscriptsubscript𝑅𝑖1subscript𝜔𝑖𝑡subscript𝑢𝑖𝑡\displaystyle=-P_{t_{i}}(t)-R_{i}^{-1}\omega_{i}(t)+u_{i}(t),= - italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_t ) - italic_R start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT italic_ω start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_t ) + italic_u start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_t ) ,

where θi(t)subscript𝜃𝑖𝑡\theta_{i}(t)italic_θ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_t ) is the generator rotor angles w.r.t a synchronously rotating reference axis, ωi(t)subscript𝜔𝑖𝑡\omega_{i}(t)italic_ω start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_t ) is the frequency deviation w.r.t a synchronous frequency which is 120π120𝜋120\pi120 italic_π for a 60 Hz system, Misubscript𝑀𝑖M_{i}italic_M start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT represents the inertia, Disubscript𝐷𝑖D_{i}italic_D start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT represents the damping matrix, wpisubscript𝑤subscript𝑝𝑖w_{p_{i}}italic_w start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT represents the unknown power demand modeled as disturbance, Risubscript𝑅𝑖R_{i}italic_R start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT represents the frequency-droop, and Pti(t)subscript𝑃subscript𝑡𝑖𝑡P_{t_{i}}(t)italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_t ) and τtisubscript𝜏subscript𝑡𝑖\tau_{t_{i}}italic_τ start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT are the turbine power and time constants, respectively [14]. We linearize the generator model and define the state with four-area network system as:

x˙(t)=Acx(t)+Bcu(t)+Dwp(t),˙𝑥𝑡subscript𝐴𝑐𝑥𝑡subscript𝐵𝑐𝑢𝑡𝐷subscript𝑤𝑝𝑡\dot{x}(t)=A_{c}x(t)+B_{c}u(t)+Dw_{p}(t),over˙ start_ARG italic_x end_ARG ( italic_t ) = italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT italic_x ( italic_t ) + italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT italic_u ( italic_t ) + italic_D italic_w start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT ( italic_t ) ,
x=[θ1ω1Pt1θ2ω2Pt2θ3ω3Pt3θ4ω4Pt4]T,𝑥superscriptdelimited-[]subscript𝜃1subscript𝜔1subscript𝑃subscript𝑡1subscript𝜃2subscript𝜔2subscript𝑃subscript𝑡2subscript𝜃3subscript𝜔3subscript𝑃subscript𝑡3subscript𝜃4subscript𝜔4subscript𝑃subscript𝑡4𝑇x=[\theta_{1}~{}\omega_{1}~{}P_{t_{1}}~{}\theta_{2}~{}\omega_{2}~{}P_{t_{2}}~{% }\theta_{3}~{}\omega_{3}~{}P_{t_{3}}~{}\theta_{4}~{}\omega_{4}~{}P_{t_{4}}]^{T},italic_x = [ italic_θ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_ω start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_θ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_ω start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_θ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT italic_ω start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_θ start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT italic_ω start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ] start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ,
u(t)=[u1(t)u2(t)u3(t)u4(t)]T,𝑢𝑡superscriptdelimited-[]subscript𝑢1𝑡subscript𝑢2𝑡subscript𝑢3𝑡subscript𝑢4𝑡𝑇u(t)=[u_{1}(t)~{}u_{2}(t)~{}u_{3}(t)~{}u_{4}(t)]^{T},italic_u ( italic_t ) = [ italic_u start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_t ) italic_u start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_t ) italic_u start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ( italic_t ) italic_u start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ( italic_t ) ] start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ,

with the parameters for the networked system given in table I. Finally, we discretize the system dynamics with A=eAcΔt𝐴superscript𝑒subscript𝐴𝑐Δ𝑡A=e^{A_{c}\Delta t}italic_A = italic_e start_POSTSUPERSCRIPT italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT roman_Δ italic_t end_POSTSUPERSCRIPT and B=0ΔteAcτBc𝑑τ𝐵superscriptsubscript0Δ𝑡superscript𝑒subscript𝐴𝑐𝜏subscript𝐵𝑐differential-d𝜏B=\int_{0}^{\Delta t}e^{A_{c}\tau}B_{c}d\tauitalic_B = ∫ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT roman_Δ italic_t end_POSTSUPERSCRIPT italic_e start_POSTSUPERSCRIPT italic_A start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT italic_τ end_POSTSUPERSCRIPT italic_B start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT italic_d italic_τ, where ΔtΔ𝑡\Delta troman_Δ italic_t is the sampling period.

TABLE I: Network Parameters
Parameters Area 1 Area 2 Area 3 Area 4
Misubscript𝑀𝑖M_{i}italic_M start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT 0.1667 0.2222 0.16 0.1304
Disubscript𝐷𝑖D_{i}italic_D start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT 0.0083 0.0088 0.0080 0.0088
Risubscript𝑅𝑖R_{i}italic_R start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT 2.42.42.42.4 2.72.72.72.7 2.52.52.52.5 2222
τtsubscript𝜏𝑡\tau_{t}italic_τ start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT 0.3 0.33 0.35 0.375
Refer to caption
Figure 2: Interconnected four‐area power distribution system

The communication graph structure is the same as the physical connection graph (fig. 2), with all the per unit line voltages chosen to be Vi=Vj=1subscript𝑉𝑖subscript𝑉𝑗1V_{i}=V_{j}=1italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_V start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT = 1 and line coefficients of the power flow are taken as B12=B21=B13=B31=subscript𝐵12subscript𝐵21subscript𝐵13subscript𝐵31absentB_{12}=B_{21}=B_{13}=B_{31}=italic_B start_POSTSUBSCRIPT 12 end_POSTSUBSCRIPT = italic_B start_POSTSUBSCRIPT 21 end_POSTSUBSCRIPT = italic_B start_POSTSUBSCRIPT 13 end_POSTSUBSCRIPT = italic_B start_POSTSUBSCRIPT 31 end_POSTSUBSCRIPT = B23=B32=B14=B41=0.545subscript𝐵23subscript𝐵32subscript𝐵14subscript𝐵410.545B_{23}=B_{32}=B_{14}=B_{41}=0.545italic_B start_POSTSUBSCRIPT 23 end_POSTSUBSCRIPT = italic_B start_POSTSUBSCRIPT 32 end_POSTSUBSCRIPT = italic_B start_POSTSUBSCRIPT 14 end_POSTSUBSCRIPT = italic_B start_POSTSUBSCRIPT 41 end_POSTSUBSCRIPT = 0.545 p.u. and B24=B42=B34=subscript𝐵24subscript𝐵42subscript𝐵34absentB_{24}=B_{42}=B_{34}=italic_B start_POSTSUBSCRIPT 24 end_POSTSUBSCRIPT = italic_B start_POSTSUBSCRIPT 42 end_POSTSUBSCRIPT = italic_B start_POSTSUBSCRIPT 34 end_POSTSUBSCRIPT = B43=0subscript𝐵430B_{43}=0italic_B start_POSTSUBSCRIPT 43 end_POSTSUBSCRIPT = 0 [14]. We assume the measurement model to be graph Laplacian:

y1subscript𝑦1\displaystyle y_{1}italic_y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT =(θ1θ2)+(θ1θ3)+(θ1θ4),absentsubscript𝜃1subscript𝜃2subscript𝜃1subscript𝜃3subscript𝜃1subscript𝜃4\displaystyle=(\theta_{1}-\theta_{2})+(\theta_{1}-\theta_{3})+(\theta_{1}-% \theta_{4}),= ( italic_θ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_θ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) + ( italic_θ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_θ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ) + ( italic_θ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_θ start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT ) ,
y2subscript𝑦2\displaystyle y_{2}italic_y start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT =(θ2θ3)+(θ2θ1),absentsubscript𝜃2subscript𝜃3subscript𝜃2subscript𝜃1\displaystyle=(\theta_{2}-\theta_{3})+(\theta_{2}-\theta_{1}),= ( italic_θ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_θ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ) + ( italic_θ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT - italic_θ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ,
y3subscript𝑦3\displaystyle y_{3}italic_y start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT =(θ3θ1)+(θ3θ2),absentsubscript𝜃3subscript𝜃1subscript𝜃3subscript𝜃2\displaystyle=(\theta_{3}-\theta_{1})+(\theta_{3}-\theta_{2}),= ( italic_θ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT - italic_θ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) + ( italic_θ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT - italic_θ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ,
y4subscript𝑦4\displaystyle y_{4}italic_y start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT =(θ4θ1)+(θ4θref).absentsubscript𝜃4subscript𝜃1subscript𝜃4subscript𝜃𝑟𝑒𝑓\displaystyle=(\theta_{4}-\theta_{1})+(\theta_{4}-\theta_{ref}).= ( italic_θ start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT - italic_θ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) + ( italic_θ start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT - italic_θ start_POSTSUBSCRIPT italic_r italic_e italic_f end_POSTSUBSCRIPT ) .

The above measurement model implies that each individual area measures the sum of the phase difference between itself and physically connected areas through net tie-line active power flow measurement. We assume that we can measure the absolute phase angle of area 4 by comparing it with known reference θref=0subscript𝜃𝑟𝑒𝑓0\theta_{ref}=0italic_θ start_POSTSUBSCRIPT italic_r italic_e italic_f end_POSTSUBSCRIPT = 0. We bound the deviation in turbine power by choosing the performance variable state as: zt=[Pt1Pt2Pt3Pt4]subscript𝑧𝑡delimited-[]subscript𝑃subscript𝑡1subscript𝑃subscript𝑡2subscript𝑃subscript𝑡3subscript𝑃subscript𝑡4z_{t}=[P_{t_{1}}~{}P_{t_{2}}~{}P_{t_{3}}~{}P_{t_{4}}]italic_z start_POSTSUBSCRIPT italic_t end_POSTSUBSCRIPT = [ italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ] and want to obtain the same level of privacy in frequency deviation for each area in the system ωisubscript𝜔𝑖\omega_{i}italic_ω start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT.

Refer to caption
Figure 3: Optimal input private noise for given values of differential privacy for (L) an adversary with access to communication channels (yka=y¯ksubscriptsuperscript𝑦𝑎𝑘subscript¯𝑦𝑘y^{a}_{k}=\bar{y}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT), and (R) an adversary with direct access to measurements (yka=yksubscriptsuperscript𝑦𝑎𝑘subscript𝑦𝑘y^{a}_{k}=y_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT).

The design problem is to find the optimal privacy noise in control input and output channels and simultaneously design the controller to bound the covariance of the deviation in the turbine power ZPtisubscript𝑍subscript𝑃subscript𝑡𝑖Z_{P_{t_{i}}}italic_Z start_POSTSUBSCRIPT italic_P start_POSTSUBSCRIPT italic_t start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT while preserving the privacy of the frequency deviation for each area Eωisubscript𝐸subscript𝜔𝑖E_{\omega_{i}}italic_E start_POSTSUBSCRIPT italic_ω start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT. Figure 3 shows the optimal input privacy noises for each of the control inputs to obtain the same level of privacy for each of Eωisubscript𝐸subscript𝜔𝑖E_{\omega_{i}}italic_E start_POSTSUBSCRIPT italic_ω start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT. Notice that the intensity of the noise required is different in each channel based on the open loop and finally the closed-loop dynamics of each area. Also, the intensity of the noise increases with the level of privacy but there is a change in respective ratios of the noise intensity between different channels showing a non-scaled parameterization of the privacy noise and thus the need for the co-design of the noises and the controller. Also, notice that the amount of privacy noise required for the second case with (yka=yksubscriptsuperscript𝑦𝑎𝑘subscript𝑦𝑘y^{a}_{k}={y}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT) is more than the first case (yka=y¯ksubscriptsuperscript𝑦𝑎𝑘subscript¯𝑦𝑘y^{a}_{k}=\bar{y}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT) as there is no contribution from the output privacy noise towards the privacy of the system.

Figure 4 shows similar plots for the optimal output privacy noise for two cases that are based on adversarial capabilities. Notice that the amount of privacy signal required to obtain the desired performance bound increases with an increase in desired differential privacy. Moreover, the amount of privacy noise added in the output channel is much higher than the input channels as the output channel directly affects the state estimates and indirectly affects the system performance after passing through the controller dynamics, but the input channel directly affects the system performance and indirectly affects state estimates after passing through the system dynamics. Notice that the amount of noise added in the second case with (yka=yksubscriptsuperscript𝑦𝑎𝑘subscript𝑦𝑘y^{a}_{k}={y}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT) is zero as it does not help increase the differential privacy but adversely affects the system performance.

Refer to caption
Figure 4: Optimal output private noise for given values of differential privacy for (L) an adversary with access to communication channels (yka=y¯ksubscriptsuperscript𝑦𝑎𝑘subscript¯𝑦𝑘y^{a}_{k}=\bar{y}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT), and (R) an adversary with direct access to measurements (yka=yksubscriptsuperscript𝑦𝑎𝑘subscript𝑦𝑘y^{a}_{k}=y_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT).
Refer to caption
Figure 5: Optimal system performance norm for given values of differential privacy for (L) an adversary with access to communication channels (yka=y¯ksubscriptsuperscript𝑦𝑎𝑘subscript¯𝑦𝑘y^{a}_{k}=\bar{y}_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = over¯ start_ARG italic_y end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT), and (R) an adversary with direct access to measurements (yka=yksubscriptsuperscript𝑦𝑎𝑘subscript𝑦𝑘y^{a}_{k}=y_{k}italic_y start_POSTSUPERSCRIPT italic_a end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = italic_y start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT).

Finally, fig. 5 shows the plots for the system performance in terms of variance of deviation in turbine power for different areas. Notice that higher differential privacy results in a higher variance in deviation, i.e., an adverse effect on system performance. Notice that we minimized the performance loss for the given privacy level and thus different areas result in different performance levels. Also, the variance in deviation is higher for the second case with a stronger adversary with direct access to the measurement as only input privacy noise is effective in providing privacy which has a worse effect on system performance.

VI Conclusion

The paper showed that the joint design of differential privacy noise distribution and a general dynamic controller can be posed as a convex optimization problem using the Linear Matrix Inequalities framework. The framework adds privacy noise to both control input and system output to privatize the system’s state. The co-design problem also designs an optimal estimator from the perspective of the adversary with access to both communication channels and direct output measurements. The simulation results show the interplay between the controller gains and the privacy noise to obtain the desired level of privacy while minimizing the system performance as a measure of the variance of deviation from reference. The results show the effectiveness of input and output privacy noise based on the capabilities of the adversary and show the need for the co-design of the privacy noises with the controller.

References

  • [1] C. Dwork, A. Roth et al., “The algorithmic foundations of differential privacy,” Foundations and Trends® in Theoretical Computer Science, vol. 9, no. 3–4, pp. 211–407, 2014.
  • [2] C. Dwork, “Differential privacy: A survey of results,” in International conference on theory and applications of models of computation.   Springer, 2008, pp. 1–19.
  • [3] S. Han and G. J. Pappas, “Privacy in control and dynamical systems,” Annual Review of Control, Robotics, and Autonomous Systems, vol. 1, pp. 309–332, 2018.
  • [4] K. Yazdani, A. Jones, K. Leahy, and M. Hale, “Differentially private lq control,” IEEE Transactions on Automatic Control, vol. 68, no. 2, pp. 1061–1068, 2022.
  • [5] M. U. Hassan, M. H. Rehmani, and J. Chen, “Differential privacy techniques for cyber physical systems: a survey,” IEEE Communications Surveys & Tutorials, vol. 22, no. 1, pp. 746–789, 2019.
  • [6] J. Le Ny and G. J. Pappas, “Differentially private filtering,” IEEE Transactions on Automatic Control, vol. 59, no. 2, pp. 341–354, 2013.
  • [7] C. Hawkins and M. Hale, “Differentially private formation control: Privacy and network co-design,” arXiv preprint arXiv:2205.13406, 2022.
  • [8] S. Han, U. Topcu, and G. J. Pappas, “Differentially private distributed constrained optimization,” IEEE Transactions on Automatic Control, vol. 62, no. 1, pp. 50–64, 2016.
  • [9] Y. Kawano and M. Cao, “Design of privacy-preserving dynamic controllers,” IEEE Transactions on Automatic Control, vol. 65, no. 9, pp. 3863–3878, 2020.
  • [10] Y. Kawano and M. Cao, “Differential privacy and qualitative privacy analysis for nonlinear dynamical systems,” IFAC-PapersOnLine, vol. 51, no. 23, pp. 52–57, 2018.
  • [11] C. Scherer, P. Gahinet, and M. Chilali, “Multiobjective output-feedback control via lmi optimization,” IEEE Transactions on Automatic Control, vol. 42, no. 7, pp. 896–911, 1997.
  • [12] R. Goyal, M. Majji, and R. E. Skelton, “Integrating structure, information architecture and control design: Application to tensegrity systems,” Mechanical Systems and Signal Processing, vol. 161, p. 107913, 2021.
  • [13] P. McDaniel and S. McLaughlin, “Security and privacy challenges in the smart grid,” IEEE Security & Privacy, vol. 7, no. 3, pp. 75–77, 2009.
  • [14] H. Bevrani, Robust power system frequency control.   Springer, 2014, vol. 4.